From d31e92b5dca29b30ec42536628b8f813a7bf099a Mon Sep 17 00:00:00 2001 From: root Date: Mon, 22 Dec 2014 03:03:42 +0300 Subject: [PATCH] Sync with portage [Mon Dec 22 03:03:41 MSK 2014]. --- app-admin/clog/metadata.xml | 5 +- app-arch/makeself/files/makeself-unpack | 2 +- app-arch/makeself/makeself-2.1.5-r1.ebuild | 23 - app-arch/makeself/makeself-2.1.5-r2.ebuild | 25 + app-arch/makeself/makeself-2.2.0-r1.ebuild | 31 + app-arch/makeself/makeself-2.2.0.ebuild | 29 - app-crypt/signing-party/Manifest | 1 + .../signing-party/signing-party-1.1.11.ebuild | 103 +++ app-crypt/xca/Manifest | 1 + app-crypt/xca/xca-1.1.0.ebuild | 43 ++ app-doc/devmanual/devmanual-9999.ebuild | 8 +- app-emulation/lxc/Manifest | 1 + app-emulation/lxc/lxc-1.0.7.ebuild | 185 ++++++ app-emulation/qemu/qemu-2.1.2-r1.ebuild | 602 ------------------ app-emulation/qemu/qemu-2.1.2-r2.ebuild | 4 +- app-emulation/xen/Manifest | 4 - app-emulation/xen/xen-4.2.5-r1.ebuild | 155 ----- app-emulation/xen/xen-4.2.5-r2.ebuild | 155 ----- app-emulation/xen/xen-4.2.5-r3.ebuild | 4 +- app-emulation/xen/xen-4.3.3-r2.ebuild | 151 ----- app-emulation/xen/xen-4.3.3-r3.ebuild | 4 +- app-emulation/xen/xen-4.4.1-r3.ebuild | 162 ----- app-misc/bijiben/Manifest | 3 +- app-misc/bijiben/bijiben-3.10.2.ebuild | 38 -- app-misc/bijiben/bijiben-3.12.0.ebuild | 39 -- app-misc/bijiben/bijiben-3.14.2.ebuild | 41 ++ app-misc/gnote/Manifest | 2 +- app-misc/gnote/gnote-3.10.3.ebuild | 73 --- app-misc/gnote/gnote-3.14.1.ebuild | 73 +++ app-office/calligra/calligra-2.8.5.ebuild | 5 +- app-office/calligra/calligra-2.8.6.ebuild | 5 +- app-office/calligra/calligra-2.8.7.ebuild | 5 +- app-office/calligra/calligra-9999.ebuild | 5 +- .../libreoffice/libreoffice-4.2.6.3.ebuild | 4 +- .../libreoffice/libreoffice-4.2.9999.ebuild | 4 +- app-text/evince/Manifest | 1 + app-text/evince/evince-3.14.1.ebuild | 103 +++ .../evince-3.14.0-non-bash-support.patch | 28 + app-text/yelp-tools/Manifest | 2 +- app-text/yelp-tools/yelp-tools-3.10.0.ebuild | 27 - app-text/yelp-tools/yelp-tools-3.14.1.ebuild | 27 + dev-cpp/glibmm/Manifest | 3 +- dev-cpp/glibmm/glibmm-2.38.1.ebuild | 75 --- dev-cpp/glibmm/glibmm-2.38.2.ebuild | 71 --- dev-cpp/glibmm/glibmm-2.42.0.ebuild | 75 +++ dev-cpp/gtkmm/Manifest | 2 +- dev-cpp/gtkmm/gtkmm-3.10.1.ebuild | 62 -- dev-cpp/gtkmm/gtkmm-3.14.0.ebuild | 62 ++ dev-db/postgresql/postgresql-9.0.18-r2.ebuild | 4 +- dev-db/postgresql/postgresql-9.1.14-r2.ebuild | 4 +- dev-db/postgresql/postgresql-9.2.9-r2.ebuild | 4 +- dev-db/postgresql/postgresql-9.3.5-r2.ebuild | 4 +- dev-db/redis/Manifest | 1 + .../redis/files/redis-2.8.19-sharedlua.patch | 44 ++ dev-db/redis/redis-2.8.19.ebuild | 120 ++++ dev-haskell/either/Manifest | 1 + dev-haskell/either/either-4.3.2.1.ebuild | 36 ++ dev-haskell/monad-logger/Manifest | 1 + .../monad-logger/monad-logger-0.3.11.1.ebuild | 45 ++ .../network-uri/network-uri-2.5.0.0.ebuild | 4 +- dev-haskell/quickcheck-unicode/Manifest | 1 + dev-haskell/quickcheck-unicode/metadata.xml | 9 + .../quickcheck-unicode-1.0.0.0.ebuild | 26 + dev-haskell/resourcet/Manifest | 1 + .../resourcet/resourcet-1.1.3.3.ebuild | 33 + dev-haskell/semigroups/Manifest | 1 + .../semigroups/semigroups-0.16.0.1.ebuild | 39 ++ dev-haskell/text/text-1.2.0.3.ebuild | 3 +- dev-lang/php/php-5.4.36.ebuild | 4 +- dev-lang/php/php-5.5.20.ebuild | 4 +- dev-lang/vala/Manifest | 1 + dev-lang/vala/vala-0.24.0.ebuild | 38 -- dev-lang/vala/vala-0.26.1.ebuild | 36 ++ dev-libs/atk/Manifest | 2 +- dev-libs/atk/atk-2.10.0-r1.ebuild | 56 -- dev-libs/atk/atk-2.10.0.ebuild | 41 -- dev-libs/atk/atk-2.12.0.ebuild | 41 -- dev-libs/atk/atk-2.14.0.ebuild | 56 ++ dev-libs/gdl/Manifest | 2 +- dev-libs/gdl/gdl-3.10.0.ebuild | 33 - dev-libs/gdl/gdl-3.14.0.ebuild | 33 + dev-libs/gjs/Manifest | 2 +- .../gjs/files/gjs-1.38.1-fix-unittests.patch | 50 -- .../files/gjs-1.42.0-disable-unittest-1.patch | 48 ++ .../files/gjs-1.42.0-disable-unittest-2.patch | 40 ++ .../files/gjs-1.42.0-disable-unittest-3.patch | 35 + dev-libs/gjs/gjs-1.38.1.ebuild | 68 -- dev-libs/gjs/gjs-1.42.0.ebuild | 69 ++ .../gobject-introspection-common/Manifest | 1 + ...gobject-introspection-common-1.42.0.ebuild | 34 + dev-libs/gobject-introspection/Manifest | 1 + .../gobject-introspection-1.42.0.ebuild | 73 +++ dev-libs/libgee/Manifest | 2 +- dev-libs/libgee/libgee-0.12.1.ebuild | 32 - dev-libs/libgee/libgee-0.16.1.ebuild | 32 + dev-libs/vala-common/Manifest | 1 + .../vala-common/vala-common-0.26.1.ebuild | 77 +++ dev-lua/luarocks/Manifest | 1 + dev-lua/luarocks/luarocks-2.2.0.ebuild | 53 ++ .../AnyEvent-I3/AnyEvent-I3-0.150.0.ebuild | 4 +- dev-python/crumbs/crumbs-9999.ebuild | 34 - dev-python/django/django-1.7.ebuild | 15 +- dev-python/flask-login/Manifest | 3 - .../flask-login/flask-login-0.2.10.ebuild | 26 - .../flask-login/flask-login-0.2.7.ebuild | 26 - .../flask-login/flask-login-0.2.9.ebuild | 26 - dev-python/flask-security/Manifest | 5 - .../flask-security-1.6.9.ebuild | 45 -- .../flask-security-1.7.0.ebuild | 45 -- .../flask-security-1.7.1.ebuild | 47 -- .../flask-security-1.7.2.ebuild | 47 -- .../flask-security-1.7.3.ebuild | 47 -- dev-python/flask-wtf/Manifest | 5 - dev-python/flask-wtf/flask-wtf-0.10.0.ebuild | 49 -- dev-python/flask-wtf/flask-wtf-0.10.1.ebuild | 52 -- dev-python/flask-wtf/flask-wtf-0.9.3.ebuild | 38 -- dev-python/flask-wtf/flask-wtf-0.9.4.ebuild | 38 -- dev-python/flask-wtf/flask-wtf-0.9.5.ebuild | 50 -- dev-python/oslo-utils/Manifest | 1 + dev-python/oslo-utils/oslo-utils-1.1.0.ebuild | 85 +++ dev-python/oslotest/Manifest | 1 + dev-python/oslotest/oslotest-1.3.0.ebuild | 72 +++ dev-python/pandas/Manifest | 1 + .../files/pandas-0.15.1-enconding.patch | 21 + .../pandas/files/pandas-0.15.2-zoneinfo.patch | 87 +++ dev-python/pandas/pandas-0.15.0.ebuild | 30 +- dev-python/pandas/pandas-0.15.1.ebuild | 35 +- dev-python/pandas/pandas-0.15.2.ebuild | 129 ++++ dev-python/pandas/pandas-9999.ebuild | 37 +- dev-python/pastedeploy/Manifest | 1 - .../pastedeploy/pastedeploy-1.3.3.ebuild | 59 -- .../pastedeploy/pastedeploy-1.5.0-r1.ebuild | 33 - .../python-keystoneclient-9999.ebuild | 81 --- dev-python/requests-mock/metadata.xml | 4 + .../requests-mock/requests-mock-0.5.1.ebuild | 8 +- dev-ruby/rack/Manifest | 1 + dev-ruby/rack/rack-1.5.2-r4.ebuild | 42 ++ dev-ruby/rack/rack-1.6.0.ebuild | 40 ++ dev-tcltk/itcl/Manifest | 1 + dev-tcltk/itcl/itcl-4.0.2.ebuild | 66 ++ dev-tex/latex-beamer/Manifest | 5 - dev-tex/latex-beamer/latex-beamer-3.26.ebuild | 38 -- dev-tex/latex-beamer/latex-beamer-3.27.ebuild | 38 -- dev-tex/latex-beamer/latex-beamer-3.30.ebuild | 38 -- dev-tex/latex-beamer/latex-beamer-3.31.ebuild | 38 -- dev-tex/latex-beamer/latex-beamer-3.32.ebuild | 38 -- dev-util/ccache/ccache-3.1.9-r4.ebuild | 71 +++ dev-util/ccache/ccache-3.2.1-r1.ebuild | 69 ++ dev-util/ccache/files/ccache-config-3 | 97 +++ dev-util/complexity/Manifest | 1 + dev-util/complexity/complexity-1.2.ebuild | 21 + .../pkgcore-checks/pkgcore-checks-9999.ebuild | 4 +- dev-vcs/git/git-1.8.5.6.ebuild | 6 +- dev-vcs/git/git-1.9.5.ebuild | 6 +- dev-vcs/git/git-2.0.5.ebuild | 6 +- dev-vcs/subversion/subversion-1.7.19.ebuild | 4 +- dev-vcs/subversion/subversion-1.8.11.ebuild | 4 +- eclass/tests/python-utils-r1.sh | 2 +- eclass/tests/tests-common.sh | 4 +- eclass/vala.eclass | 10 +- .../virtualjaguar/files/virtualjaguar | 6 +- .../virtualjaguar-1.0.7-r1.ebuild | 60 ++ .../virtualjaguar/virtualjaguar-1.0.7.ebuild | 58 -- gnome-extra/gnome-boxes/Manifest | 1 - .../gnome-boxes/gnome-boxes-3.10.2.ebuild | 95 --- .../gnome-boxes/gnome-boxes-3.12.3.ebuild | 12 +- mail-client/roundcube/Manifest | 1 + mail-client/roundcube/roundcube-1.0.4.ebuild | 72 +++ mail-mta/netqmail/Manifest | 2 - mail-mta/netqmail/files/99qmail | 4 - mail-mta/netqmail/files/conf-common | 68 -- mail-mta/netqmail/files/conf-pop3d | 29 - mail-mta/netqmail/files/conf-qmqpd | 12 - mail-mta/netqmail/files/conf-qmtpd | 15 - mail-mta/netqmail/files/conf-send | 6 - mail-mta/netqmail/files/conf-smtpd | 48 -- mail-mta/netqmail/files/dot-qmail | 3 - mail-mta/netqmail/files/mailer.conf | 6 - mail-mta/netqmail/files/mkservercert | 55 -- mail-mta/netqmail/files/qmail-config-system | 72 --- mail-mta/netqmail/files/qmail-genrsacert.sh | 44 -- mail-mta/netqmail/files/run-qmail-pop3d | 19 - mail-mta/netqmail/files/run-qmail-pop3d-log | 7 - mail-mta/netqmail/files/run-qmail-qmqpd | 18 - mail-mta/netqmail/files/run-qmail-qmqpd-log | 7 - mail-mta/netqmail/files/run-qmail-qmtpd | 18 - mail-mta/netqmail/files/run-qmail-qmtpd-log | 7 - mail-mta/netqmail/files/run-qmail-send | 6 - mail-mta/netqmail/files/run-qmail-send-log | 7 - mail-mta/netqmail/files/run-qmail-smtpd | 18 - mail-mta/netqmail/files/run-qmail-smtpd-log | 7 - mail-mta/netqmail/files/servercert.cnf | 35 - mail-mta/netqmail/files/tcp.pop3.sample | 12 - mail-mta/netqmail/files/tcp.qmqp.sample | 14 - mail-mta/netqmail/files/tcp.qmtp.sample | 23 - mail-mta/netqmail/files/tcp.smtp.sample | 79 --- .../netqmail/files/tcprules.d-Makefile.qmail | 3 - mail-mta/netqmail/netqmail-1.05-r4.ebuild | 467 -------------- mail-mta/netqmail/netqmail-1.05-r8.ebuild | 477 -------------- media-gfx/blender/blender-2.72b-r1.ebuild | 280 ++++++++ media-gfx/digikam/Manifest | 3 +- media-gfx/digikam/digikam-4.0.0.ebuild | 155 ----- media-gfx/digikam/digikam-4.2.0.ebuild | 156 ----- media-gfx/digikam/digikam-4.4.0-r1.ebuild | 4 +- media-gfx/digikam/digikam-4.4.0.ebuild | 162 ----- media-gfx/digikam/digikam-4.6.0.ebuild | 161 +++++ media-libs/libkface/Manifest | 3 +- media-libs/libkface/libkface-4.0.0.ebuild | 38 -- media-libs/libkface/libkface-4.2.0.ebuild | 38 -- media-libs/libkface/libkface-4.6.0.ebuild | 38 ++ media-libs/libkgeomap/Manifest | 3 +- media-libs/libkgeomap/libkgeomap-4.0.0.ebuild | 29 - media-libs/libkgeomap/libkgeomap-4.2.0.ebuild | 29 - media-libs/libkgeomap/libkgeomap-4.4.0.ebuild | 4 +- media-libs/libkgeomap/libkgeomap-4.6.0.ebuild | 31 + media-plugins/kipi-plugins/Manifest | 3 +- .../files/kipi-plugins-4.6.0-options.patch | 24 + .../kipi-plugins/kipi-plugins-4.0.0.ebuild | 135 ---- .../kipi-plugins/kipi-plugins-4.2.0.ebuild | 134 ---- .../kipi-plugins/kipi-plugins-4.6.0.ebuild | 138 ++++ media-sound/marrie/Manifest | 2 +- media-sound/marrie/marrie-0.3.1-r1.ebuild | 58 -- media-sound/marrie/marrie-0.3.2-r1.ebuild | 58 ++ media-sound/marrie/marrie-9999.ebuild | 4 +- metadata/dtd/timestamp.chk | 2 +- metadata/glsa/timestamp.chk | 2 +- metadata/md5-cache/app-arch/makeself-2.1.5-r1 | 9 - metadata/md5-cache/app-arch/makeself-2.1.5-r2 | 10 + metadata/md5-cache/app-arch/makeself-2.2.0 | 10 - metadata/md5-cache/app-arch/makeself-2.2.0-r1 | 11 + .../md5-cache/app-backup/deja-dup-32.0-r1 | 2 +- metadata/md5-cache/app-crypt/gcr-3.10.1 | 4 +- metadata/md5-cache/app-crypt/gcr-3.12.2 | 4 +- metadata/md5-cache/app-crypt/gcr-3.14.0 | 4 +- metadata/md5-cache/app-crypt/libsecret-0.16 | 4 +- metadata/md5-cache/app-crypt/libsecret-0.18 | 4 +- .../md5-cache/app-crypt/signing-party-1.1.11 | 12 + metadata/md5-cache/app-crypt/xca-1.1.0 | 13 + metadata/md5-cache/app-doc/devmanual-9999 | 3 +- metadata/md5-cache/app-editors/gedit-3.14.2 | 2 +- .../md5-cache/app-editors/latexila-2.10.1 | 6 +- .../md5-cache/app-editors/latexila-2.12.1 | 6 +- .../app-emulation/libvirt-glib-0.1.8 | 4 +- .../app-emulation/libvirt-glib-0.1.9 | 4 +- .../app-emulation/libvirt-glib-0.2.0 | 4 +- metadata/md5-cache/app-emulation/lxc-1.0.7 | 14 + .../md5-cache/app-emulation/qemu-2.1.2-r1 | 14 - .../md5-cache/app-emulation/qemu-2.1.2-r2 | 4 +- metadata/md5-cache/app-emulation/xen-4.2.5-r1 | 15 - metadata/md5-cache/app-emulation/xen-4.2.5-r2 | 15 - metadata/md5-cache/app-emulation/xen-4.2.5-r3 | 4 +- metadata/md5-cache/app-emulation/xen-4.3.3-r2 | 15 - metadata/md5-cache/app-emulation/xen-4.3.3-r3 | 4 +- metadata/md5-cache/app-emulation/xen-4.4.1-r3 | 15 - metadata/md5-cache/app-i18n/ibus-1.5.5 | 4 +- metadata/md5-cache/app-i18n/ibus-1.5.8-r1 | 4 +- metadata/md5-cache/app-i18n/ibus-1.5.9 | 4 +- metadata/md5-cache/app-i18n/libskk-0.0.11 | 4 +- metadata/md5-cache/app-i18n/libskk-0.0.12 | 4 +- metadata/md5-cache/app-i18n/libskk-0.0.9 | 6 +- metadata/md5-cache/app-i18n/libskk-1.0.1 | 4 +- metadata/md5-cache/app-misc/bijiben-3.10.2 | 12 - metadata/md5-cache/app-misc/bijiben-3.12.0 | 12 - metadata/md5-cache/app-misc/bijiben-3.14.2 | 12 + metadata/md5-cache/app-misc/gnote-3.10.3 | 13 - metadata/md5-cache/app-misc/gnote-3.14.1 | 13 + metadata/md5-cache/app-misc/tracker-1.0.2 | 4 +- metadata/md5-cache/app-misc/tracker-1.0.5 | 4 +- metadata/md5-cache/app-misc/tracker-1.0.6 | 4 +- metadata/md5-cache/app-office/calligra-2.8.5 | 6 +- metadata/md5-cache/app-office/calligra-2.8.6 | 6 +- metadata/md5-cache/app-office/calligra-2.8.7 | 6 +- metadata/md5-cache/app-office/calligra-9999 | 6 +- .../md5-cache/app-office/libreoffice-4.2.6.3 | 6 +- .../md5-cache/app-office/libreoffice-4.2.9999 | 6 +- metadata/md5-cache/app-text/evince-3.14.1 | 14 + metadata/md5-cache/app-text/gtkspell-3.0.4 | 4 +- metadata/md5-cache/app-text/yelp-tools-3.10.0 | 12 - metadata/md5-cache/app-text/yelp-tools-3.14.1 | 12 + metadata/md5-cache/dev-cpp/glibmm-2.38.1 | 13 - metadata/md5-cache/dev-cpp/glibmm-2.38.2 | 13 - metadata/md5-cache/dev-cpp/glibmm-2.42.0 | 13 + metadata/md5-cache/dev-cpp/gtkmm-3.10.1 | 14 - metadata/md5-cache/dev-cpp/gtkmm-3.14.0 | 14 + .../md5-cache/dev-db/postgresql-9.0.18-r2 | 4 +- .../md5-cache/dev-db/postgresql-9.1.14-r2 | 4 +- metadata/md5-cache/dev-db/postgresql-9.2.9-r2 | 4 +- metadata/md5-cache/dev-db/postgresql-9.3.5-r2 | 4 +- metadata/md5-cache/dev-db/redis-2.8.19 | 14 + metadata/md5-cache/dev-haskell/either-4.3.2.1 | 13 + .../dev-haskell/monad-logger-0.3.11.1 | 13 + .../md5-cache/dev-haskell/network-uri-2.5.0.0 | 4 +- .../dev-haskell/quickcheck-unicode-1.0.0.0 | 13 + .../md5-cache/dev-haskell/resourcet-1.1.3.3 | 13 + .../md5-cache/dev-haskell/semigroups-0.16.0.1 | 13 + metadata/md5-cache/dev-haskell/text-1.2.0.3 | 4 +- metadata/md5-cache/dev-lang/php-5.4.36 | 4 +- metadata/md5-cache/dev-lang/php-5.5.20 | 4 +- metadata/md5-cache/dev-lang/vala-0.24.0 | 13 - metadata/md5-cache/dev-lang/vala-0.26.1 | 13 + metadata/md5-cache/dev-libs/atk-2.10.0 | 13 - metadata/md5-cache/dev-libs/atk-2.10.0-r1 | 13 - metadata/md5-cache/dev-libs/atk-2.12.0 | 13 - metadata/md5-cache/dev-libs/atk-2.14.0 | 13 + metadata/md5-cache/dev-libs/dee-1.0.14-r2 | 4 +- metadata/md5-cache/dev-libs/dee-1.2.7 | 4 +- metadata/md5-cache/dev-libs/folks-0.10.0 | 6 +- metadata/md5-cache/dev-libs/folks-0.9.7.1 | 6 +- metadata/md5-cache/dev-libs/gdl-3.10.0 | 13 - metadata/md5-cache/dev-libs/gdl-3.14.0 | 13 + metadata/md5-cache/dev-libs/gjs-1.38.1 | 13 - metadata/md5-cache/dev-libs/gjs-1.42.0 | 13 + metadata/md5-cache/dev-libs/gmime-2.6.19-r1 | 4 +- metadata/md5-cache/dev-libs/gmime-2.6.20 | 4 +- .../dev-libs/gobject-introspection-1.42.0 | 15 + .../gobject-introspection-common-1.42.0 | 12 + metadata/md5-cache/dev-libs/granite-0.1.0 | 4 +- metadata/md5-cache/dev-libs/granite-0.2.1 | 4 +- metadata/md5-cache/dev-libs/granite-0.2.3.1 | 4 +- .../dev-libs/libappindicator-12.10.0 | 4 +- metadata/md5-cache/dev-libs/libdbusmenu-0.6.2 | 4 +- .../md5-cache/dev-libs/libdbusmenu-12.10.2 | 4 +- metadata/md5-cache/dev-libs/libgdata-0.14.3 | 4 +- metadata/md5-cache/dev-libs/libgdata-0.16.1 | 4 +- metadata/md5-cache/dev-libs/libgee-0.12.1 | 13 - metadata/md5-cache/dev-libs/libgee-0.16.1 | 13 + .../md5-cache/dev-libs/libgit2-glib-0.0.24 | 4 +- metadata/md5-cache/dev-libs/libgusb-0.1.6 | 4 +- metadata/md5-cache/dev-libs/libgusb-0.1.6-r1 | 4 +- .../md5-cache/dev-libs/libgweather-3.12.2-r1 | 4 +- .../md5-cache/dev-libs/libgweather-3.12.3 | 4 +- .../md5-cache/dev-libs/libindicate-12.10.1 | 4 +- .../md5-cache/dev-libs/vala-common-0.26.1 | 12 + metadata/md5-cache/dev-lua/luarocks-2.2.0 | 13 + .../md5-cache/dev-perl/AnyEvent-I3-0.150.0 | 4 +- metadata/md5-cache/dev-python/crumbs-9999 | 12 - metadata/md5-cache/dev-python/django-1.7 | 10 +- .../md5-cache/dev-python/flask-login-0.2.10 | 14 - .../md5-cache/dev-python/flask-login-0.2.7 | 14 - .../md5-cache/dev-python/flask-login-0.2.9 | 14 - .../md5-cache/dev-python/flask-security-1.6.9 | 15 - .../md5-cache/dev-python/flask-security-1.7.0 | 15 - .../md5-cache/dev-python/flask-security-1.7.1 | 15 - .../md5-cache/dev-python/flask-security-1.7.2 | 15 - .../md5-cache/dev-python/flask-security-1.7.3 | 15 - .../md5-cache/dev-python/flask-wtf-0.10.0 | 14 - .../md5-cache/dev-python/flask-wtf-0.10.1 | 15 - metadata/md5-cache/dev-python/flask-wtf-0.9.3 | 14 - metadata/md5-cache/dev-python/flask-wtf-0.9.4 | 14 - metadata/md5-cache/dev-python/flask-wtf-0.9.5 | 14 - .../md5-cache/dev-python/oslo-utils-1.1.0 | 15 + metadata/md5-cache/dev-python/oslotest-1.3.0 | 14 + metadata/md5-cache/dev-python/pandas-0.15.0 | 2 +- metadata/md5-cache/dev-python/pandas-0.15.1 | 2 +- metadata/md5-cache/dev-python/pandas-0.15.2 | 14 + metadata/md5-cache/dev-python/pandas-9999 | 2 +- .../md5-cache/dev-python/pastedeploy-1.3.3 | 13 - .../md5-cache/dev-python/pastedeploy-1.5.0-r1 | 14 - .../dev-python/python-keystoneclient-9999 | 12 - .../md5-cache/dev-python/requests-mock-0.5.1 | 10 +- metadata/md5-cache/dev-ruby/rack-1.5.2-r4 | 14 + metadata/md5-cache/dev-ruby/rack-1.6.0 | 14 + metadata/md5-cache/dev-tcltk/itcl-4.0.2 | 12 + metadata/md5-cache/dev-tex/latex-beamer-3.26 | 13 - metadata/md5-cache/dev-tex/latex-beamer-3.27 | 13 - metadata/md5-cache/dev-tex/latex-beamer-3.30 | 13 - metadata/md5-cache/dev-tex/latex-beamer-3.31 | 13 - metadata/md5-cache/dev-tex/latex-beamer-3.32 | 13 - metadata/md5-cache/dev-util/anjuta-3.12.0 | 2 +- metadata/md5-cache/dev-util/ccache-3.1.9-r4 | 12 + metadata/md5-cache/dev-util/ccache-3.2.1-r1 | 12 + metadata/md5-cache/dev-util/complexity-1.2 | 11 + .../md5-cache/dev-util/geany-plugins-1.23 | 6 +- .../md5-cache/dev-util/geany-plugins-1.24-r1 | 6 +- .../md5-cache/dev-util/pkgcore-checks-9999 | 2 +- metadata/md5-cache/dev-vcs/git-1.8.5.6 | 4 +- metadata/md5-cache/dev-vcs/git-1.9.5 | 4 +- metadata/md5-cache/dev-vcs/git-2.0.5 | 4 +- metadata/md5-cache/dev-vcs/gitg-0.3.2 | 4 +- metadata/md5-cache/dev-vcs/gitg-3.14.0 | 4 +- metadata/md5-cache/dev-vcs/subversion-1.7.19 | 4 +- metadata/md5-cache/dev-vcs/subversion-1.8.11 | 4 +- .../md5-cache/games-board/gnome-chess-3.12.3 | 4 +- .../games-board/gnome-mahjongg-3.12.2 | 4 +- .../md5-cache/games-board/gnome-mines-3.12.2 | 4 +- metadata/md5-cache/games-board/iagno-3.12.2 | 4 +- .../games-emulation/virtualjaguar-1.0.7 | 12 - .../games-emulation/virtualjaguar-1.0.7-r1 | 12 + .../games-puzzle/gnome-klotski-3.10.0 | 4 +- .../games-puzzle/gnome-klotski-3.12.1 | 4 +- .../games-puzzle/gnome-klotski-3.12.2 | 4 +- .../games-puzzle/gnome-tetravex-3.10.1 | 4 +- .../games-puzzle/gnome-tetravex-3.12.1 | 4 +- .../games-puzzle/gnome-tetravex-3.12.3 | 4 +- .../md5-cache/games-puzzle/lightsoff-3.10.1 | 4 +- .../md5-cache/games-puzzle/lightsoff-3.12.1 | 4 +- .../md5-cache/games-puzzle/lightsoff-3.12.2 | 4 +- .../games-puzzle/quadrapassel-3.10.2 | 4 +- .../games-puzzle/quadrapassel-3.12.1 | 4 +- .../games-puzzle/quadrapassel-3.12.2 | 4 +- .../md5-cache/games-puzzle/swell-foop-3.10.1 | 4 +- .../md5-cache/games-puzzle/swell-foop-3.12.1 | 4 +- .../md5-cache/games-puzzle/swell-foop-3.12.2 | 4 +- .../gnome-base/libgnome-keyring-3.12.0 | 4 +- .../md5-cache/gnome-base/librsvg-2.40.2-r1 | 4 +- metadata/md5-cache/gnome-base/librsvg-2.40.5 | 4 +- metadata/md5-cache/gnome-base/librsvg-2.40.6 | 4 +- .../gnome-extra/activity-log-manager-0.9.7 | 4 +- .../gnome-extra/avant-window-navigator-0.4.2 | 4 +- .../gnome-extra/evolution-data-server-3.12.4 | 4 +- .../gnome-extra/evolution-data-server-3.12.8 | 4 +- .../gnome-extra/evolution-data-server-3.12.9 | 4 +- .../md5-cache/gnome-extra/gnome-boxes-3.10.2 | 13 - .../md5-cache/gnome-extra/gnome-boxes-3.12.3 | 4 +- .../md5-cache/gnome-extra/gnome-clocks-3.10.1 | 4 +- .../md5-cache/gnome-extra/gnome-clocks-3.12.0 | 4 +- .../gnome-extra/gnome-contacts-3.12.0 | 4 +- .../gnome-extra/gnome-dvb-daemon-0.2.10 | 6 +- .../md5-cache/gnome-extra/gucharmap-3.10.1 | 4 +- .../md5-cache/gnome-extra/gucharmap-3.12.1 | 4 +- metadata/md5-cache/gnome-extra/synapse-0.2.10 | 2 +- .../md5-cache/gnome-extra/zeitgeist-0.9.14 | 4 +- .../md5-cache/gnome-extra/zeitgeist-0.9.14-r1 | 4 +- .../gnome-extra/zeitgeist-datahub-0.9.5 | 4 +- .../gnome-extra/zeitgeist-datasources-0.8.1 | 4 +- .../md5-cache/lxde-base/lxsession-0.4.9.2 | 2 +- .../md5-cache/lxde-base/lxsession-0.4.9.2-r1 | 2 +- .../md5-cache/lxde-base/lxsession-0.4.9.2-r2 | 2 +- .../md5-cache/lxde-base/lxsession-0.4.9.2-r3 | 2 +- metadata/md5-cache/mail-client/geary-0.6.3-r1 | 4 +- metadata/md5-cache/mail-client/geary-0.7.2-r1 | 4 +- metadata/md5-cache/mail-client/geary-0.8.0 | 4 +- metadata/md5-cache/mail-client/geary-0.8.1 | 4 +- metadata/md5-cache/mail-client/geary-0.8.2 | 4 +- .../md5-cache/mail-client/roundcube-1.0.4 | 13 + metadata/md5-cache/mail-mta/netqmail-1.05-r4 | 13 - metadata/md5-cache/mail-mta/netqmail-1.05-r8 | 13 - metadata/md5-cache/media-gfx/blender-2.72b-r1 | 14 + metadata/md5-cache/media-gfx/digikam-4.0.0 | 14 - metadata/md5-cache/media-gfx/digikam-4.2.0 | 14 - metadata/md5-cache/media-gfx/digikam-4.4.0 | 14 - metadata/md5-cache/media-gfx/digikam-4.4.0-r1 | 6 +- metadata/md5-cache/media-gfx/digikam-4.6.0 | 14 + .../md5-cache/media-gfx/shotwell-0.20.1-r1 | 2 +- metadata/md5-cache/media-gfx/shotwell-0.20.2 | 2 +- metadata/md5-cache/media-libs/babl-9999 | 4 +- metadata/md5-cache/media-libs/gegl-9999 | 4 +- metadata/md5-cache/media-libs/grilo-0.2.10 | 4 +- metadata/md5-cache/media-libs/grilo-0.2.11 | 4 +- .../md5-cache/media-libs/gupnp-dlna-0.10.2 | 4 +- .../md5-cache/media-libs/libchamplain-0.12.7 | 4 +- .../md5-cache/media-libs/libchamplain-0.12.8 | 4 +- .../md5-cache/media-libs/libchamplain-0.12.9 | 4 +- metadata/md5-cache/media-libs/libkface-4.0.0 | 13 - metadata/md5-cache/media-libs/libkface-4.2.0 | 13 - metadata/md5-cache/media-libs/libkface-4.6.0 | 13 + .../md5-cache/media-libs/libkgeomap-4.0.0 | 13 - .../md5-cache/media-libs/libkgeomap-4.2.0 | 13 - .../md5-cache/media-libs/libkgeomap-4.4.0 | 2 +- .../md5-cache/media-libs/libkgeomap-4.6.0 | 13 + .../md5-cache/media-libs/libmediaart-0.4.0 | 4 +- .../md5-cache/media-libs/libmediaart-0.7.0 | 4 +- metadata/md5-cache/media-libs/memphis-0.2.3 | 4 +- .../media-plugins/gmpc-mmkeys-11.8.16 | 4 +- .../media-plugins/kipi-plugins-4.0.0 | 14 - .../media-plugins/kipi-plugins-4.2.0 | 14 - .../media-plugins/kipi-plugins-4.6.0 | 14 + metadata/md5-cache/media-sound/gmpc-11.8.16 | 4 +- .../md5-cache/media-sound/gmpc-11.8.16-r1 | 4 +- .../md5-cache/media-sound/marrie-0.3.1-r1 | 14 - .../md5-cache/media-sound/marrie-0.3.2-r1 | 14 + metadata/md5-cache/media-sound/marrie-9999 | 6 +- metadata/md5-cache/media-sound/xnoise-9999 | 4 +- .../md5-cache/media-video/cheese-3.12.2-r1 | 4 +- .../md5-cache/net-dns/pdns-recursor-3.6.1-r1 | 4 +- metadata/md5-cache/net-dns/unbound-1.5.1-r1 | 14 + metadata/md5-cache/net-fs/samba-3.6.24 | 4 +- metadata/md5-cache/net-ftp/tnftp-20141104 | 12 + metadata/md5-cache/net-im/birdie-1.1 | 4 +- metadata/md5-cache/net-im/corebird-0.8 | 4 +- metadata/md5-cache/net-irc/eggdrop-1.6.21 | 14 - metadata/md5-cache/net-irc/eggdrop-1.6.21-r1 | 14 + metadata/md5-cache/net-libs/gssdp-0.14.10 | 6 +- metadata/md5-cache/net-libs/gssdp-0.14.8-r1 | 6 +- metadata/md5-cache/net-libs/gtk-vnc-0.5.3 | 4 +- metadata/md5-cache/net-libs/gupnp-0.20.10 | 6 +- metadata/md5-cache/net-libs/gupnp-0.20.12 | 6 +- metadata/md5-cache/net-libs/gupnp-0.20.12-r1 | 6 +- metadata/md5-cache/net-libs/gupnp-av-0.12.6 | 4 +- .../md5-cache/net-libs/libkvkontakte-4.0.0 | 13 - .../md5-cache/net-libs/libkvkontakte-4.2.0 | 13 - .../md5-cache/net-libs/libkvkontakte-4.6.0 | 13 + .../md5-cache/net-libs/libmediawiki-4.0.0 | 13 - .../md5-cache/net-libs/libmediawiki-4.2.0 | 13 - .../md5-cache/net-libs/libmediawiki-4.6.0 | 13 + .../net-libs/libsocialweb-0.25.21-r1 | 4 +- .../md5-cache/net-libs/telepathy-glib-0.24.0 | 4 +- .../md5-cache/net-libs/telepathy-glib-0.24.1 | 4 +- metadata/md5-cache/net-libs/uhttpmock-0.3.1 | 4 +- metadata/md5-cache/net-libs/uhttpmock-0.3.3 | 4 +- metadata/md5-cache/net-misc/asterisk-11.14.2 | 4 +- .../md5-cache/net-misc/modemmanager-1.2.0-r1 | 4 +- .../md5-cache/net-misc/modemmanager-1.4.0 | 4 +- .../networkmanager-0.9.10.1_pre20141101 | 4 +- .../net-misc/networkmanager-0.9.8.10-r1 | 4 +- metadata/md5-cache/net-misc/ntp-4.2.8 | 14 + metadata/md5-cache/net-misc/spice-gtk-0.20-r1 | 4 +- metadata/md5-cache/net-misc/spice-gtk-0.21 | 4 +- metadata/md5-cache/net-misc/spice-gtk-0.25-r1 | 4 +- metadata/md5-cache/net-misc/vinagre-3.12.2 | 4 +- metadata/md5-cache/net-p2p/deluge-1.3.11 | 2 +- metadata/md5-cache/net-proxy/squid-3.5.0.2 | 14 - metadata/md5-cache/net-proxy/squid-3.5.0.4 | 14 + metadata/md5-cache/net-proxy/torsocks-2.0.0 | 12 + .../sci-geosciences/gpx-viewer-0.3.0 | 4 +- .../sec-policy/selinux-abrt-2.20140311-r1 | 12 - .../sec-policy/selinux-abrt-2.20140311-r2 | 12 - .../sec-policy/selinux-abrt-2.20140311-r3 | 12 - .../sec-policy/selinux-abrt-2.20140311-r4 | 12 - .../sec-policy/selinux-abrt-2.20141203-r1 | 4 +- .../sec-policy/selinux-abrt-2.20141203-r2 | 12 + .../selinux-accountsd-2.20140311-r1 | 12 - .../selinux-accountsd-2.20140311-r2 | 12 - .../selinux-accountsd-2.20140311-r3 | 12 - .../selinux-accountsd-2.20140311-r4 | 12 - .../selinux-accountsd-2.20141203-r1 | 4 +- .../selinux-accountsd-2.20141203-r2 | 12 + .../sec-policy/selinux-acct-2.20140311-r1 | 12 - .../sec-policy/selinux-acct-2.20140311-r2 | 12 - .../sec-policy/selinux-acct-2.20140311-r3 | 12 - .../sec-policy/selinux-acct-2.20140311-r4 | 12 - .../sec-policy/selinux-acct-2.20141203-r1 | 4 +- .../sec-policy/selinux-acct-2.20141203-r2 | 12 + .../sec-policy/selinux-ada-2.20140311-r1 | 12 - .../sec-policy/selinux-ada-2.20140311-r2 | 12 - .../sec-policy/selinux-ada-2.20140311-r3 | 12 - .../sec-policy/selinux-ada-2.20140311-r4 | 12 - .../sec-policy/selinux-ada-2.20141203-r1 | 4 +- .../sec-policy/selinux-ada-2.20141203-r2 | 12 + .../sec-policy/selinux-afs-2.20140311-r1 | 12 - .../sec-policy/selinux-afs-2.20140311-r2 | 12 - .../sec-policy/selinux-afs-2.20140311-r3 | 12 - .../sec-policy/selinux-afs-2.20140311-r4 | 12 - .../sec-policy/selinux-afs-2.20141203-r1 | 4 +- .../sec-policy/selinux-afs-2.20141203-r2 | 12 + .../sec-policy/selinux-aide-2.20140311-r1 | 12 - .../sec-policy/selinux-aide-2.20140311-r2 | 12 - .../sec-policy/selinux-aide-2.20140311-r3 | 12 - .../sec-policy/selinux-aide-2.20140311-r4 | 12 - .../sec-policy/selinux-aide-2.20141203-r1 | 4 +- .../sec-policy/selinux-aide-2.20141203-r2 | 12 + .../sec-policy/selinux-alsa-2.20140311-r1 | 12 - .../sec-policy/selinux-alsa-2.20140311-r2 | 12 - .../sec-policy/selinux-alsa-2.20140311-r3 | 12 - .../sec-policy/selinux-alsa-2.20140311-r4 | 12 - .../sec-policy/selinux-alsa-2.20141203-r1 | 4 +- .../sec-policy/selinux-alsa-2.20141203-r2 | 12 + .../sec-policy/selinux-amanda-2.20140311-r1 | 12 - .../sec-policy/selinux-amanda-2.20140311-r2 | 12 - .../sec-policy/selinux-amanda-2.20140311-r3 | 12 - .../sec-policy/selinux-amanda-2.20140311-r4 | 12 - .../sec-policy/selinux-amanda-2.20141203-r1 | 4 +- .../sec-policy/selinux-amanda-2.20141203-r2 | 12 + .../sec-policy/selinux-amavis-2.20140311-r1 | 12 - .../sec-policy/selinux-amavis-2.20140311-r2 | 12 - .../sec-policy/selinux-amavis-2.20140311-r3 | 12 - .../sec-policy/selinux-amavis-2.20140311-r4 | 12 - .../sec-policy/selinux-amavis-2.20141203-r1 | 4 +- .../sec-policy/selinux-amavis-2.20141203-r2 | 12 + .../sec-policy/selinux-android-2.20141203-r1 | 4 +- .../sec-policy/selinux-android-2.20141203-r2 | 12 + .../sec-policy/selinux-apache-2.20140311-r1 | 12 - .../sec-policy/selinux-apache-2.20140311-r2 | 12 - .../sec-policy/selinux-apache-2.20140311-r3 | 12 - .../sec-policy/selinux-apache-2.20140311-r4 | 12 - .../sec-policy/selinux-apache-2.20141203-r1 | 4 +- .../sec-policy/selinux-apache-2.20141203-r2 | 12 + .../sec-policy/selinux-apcupsd-2.20140311-r1 | 12 - .../sec-policy/selinux-apcupsd-2.20140311-r2 | 12 - .../sec-policy/selinux-apcupsd-2.20140311-r3 | 12 - .../sec-policy/selinux-apcupsd-2.20140311-r4 | 12 - .../sec-policy/selinux-apcupsd-2.20141203-r1 | 4 +- .../sec-policy/selinux-apcupsd-2.20141203-r2 | 12 + .../sec-policy/selinux-apm-2.20140311-r1 | 12 - .../sec-policy/selinux-apm-2.20140311-r2 | 12 - .../sec-policy/selinux-apm-2.20140311-r3 | 12 - .../sec-policy/selinux-apm-2.20140311-r4 | 12 - .../sec-policy/selinux-apm-2.20141203-r1 | 4 +- .../sec-policy/selinux-apm-2.20141203-r2 | 12 + .../sec-policy/selinux-arpwatch-2.20140311-r1 | 12 - .../sec-policy/selinux-arpwatch-2.20140311-r2 | 12 - .../sec-policy/selinux-arpwatch-2.20140311-r3 | 12 - .../sec-policy/selinux-arpwatch-2.20140311-r4 | 12 - .../sec-policy/selinux-arpwatch-2.20141203-r1 | 4 +- .../sec-policy/selinux-arpwatch-2.20141203-r2 | 12 + .../sec-policy/selinux-asterisk-2.20140311-r1 | 12 - .../sec-policy/selinux-asterisk-2.20140311-r2 | 12 - .../sec-policy/selinux-asterisk-2.20140311-r3 | 12 - .../sec-policy/selinux-asterisk-2.20140311-r4 | 12 - .../sec-policy/selinux-asterisk-2.20141203-r1 | 4 +- .../sec-policy/selinux-asterisk-2.20141203-r2 | 12 + .../sec-policy/selinux-at-2.20140311-r1 | 12 - .../sec-policy/selinux-at-2.20140311-r2 | 12 - .../sec-policy/selinux-at-2.20140311-r3 | 12 - .../sec-policy/selinux-at-2.20140311-r4 | 12 - .../sec-policy/selinux-at-2.20141203-r1 | 4 +- .../sec-policy/selinux-at-2.20141203-r2 | 12 + .../selinux-automount-2.20140311-r1 | 12 - .../selinux-automount-2.20140311-r2 | 12 - .../selinux-automount-2.20140311-r3 | 12 - .../selinux-automount-2.20140311-r4 | 12 - .../selinux-automount-2.20141203-r1 | 4 +- .../selinux-automount-2.20141203-r2 | 12 + .../sec-policy/selinux-avahi-2.20140311-r1 | 12 - .../sec-policy/selinux-avahi-2.20140311-r2 | 12 - .../sec-policy/selinux-avahi-2.20140311-r3 | 12 - .../sec-policy/selinux-avahi-2.20140311-r4 | 12 - .../sec-policy/selinux-avahi-2.20141203-r1 | 4 +- .../sec-policy/selinux-avahi-2.20141203-r2 | 12 + .../sec-policy/selinux-awstats-2.20140311-r1 | 12 - .../sec-policy/selinux-awstats-2.20140311-r2 | 12 - .../sec-policy/selinux-awstats-2.20140311-r3 | 12 - .../sec-policy/selinux-awstats-2.20140311-r4 | 12 - .../sec-policy/selinux-awstats-2.20141203-r1 | 4 +- .../sec-policy/selinux-awstats-2.20141203-r2 | 12 + .../sec-policy/selinux-backup-2.20140311-r1 | 12 - .../sec-policy/selinux-backup-2.20140311-r2 | 12 - .../sec-policy/selinux-backup-2.20140311-r3 | 12 - .../sec-policy/selinux-backup-2.20140311-r4 | 12 - .../sec-policy/selinux-backup-2.20141203-r1 | 4 +- .../sec-policy/selinux-backup-2.20141203-r2 | 12 + .../sec-policy/selinux-bacula-2.20140311-r1 | 12 - .../sec-policy/selinux-bacula-2.20140311-r2 | 12 - .../sec-policy/selinux-bacula-2.20140311-r3 | 12 - .../sec-policy/selinux-bacula-2.20140311-r4 | 12 - .../sec-policy/selinux-bacula-2.20141203-r1 | 4 +- .../sec-policy/selinux-bacula-2.20141203-r2 | 12 + .../sec-policy/selinux-base-2.20140311-r1 | 13 - .../sec-policy/selinux-base-2.20140311-r2 | 13 - .../sec-policy/selinux-base-2.20140311-r3 | 13 - .../sec-policy/selinux-base-2.20140311-r4 | 13 - .../sec-policy/selinux-base-2.20141203-r1 | 4 +- .../sec-policy/selinux-base-2.20141203-r2 | 13 + .../selinux-base-policy-2.20140311-r1 | 13 - .../selinux-base-policy-2.20140311-r2 | 13 - .../selinux-base-policy-2.20140311-r3 | 13 - .../selinux-base-policy-2.20140311-r4 | 13 - .../selinux-base-policy-2.20141203-r1 | 4 +- .../selinux-base-policy-2.20141203-r2 | 13 + .../sec-policy/selinux-bind-2.20140311-r1 | 12 - .../sec-policy/selinux-bind-2.20140311-r2 | 12 - .../sec-policy/selinux-bind-2.20140311-r3 | 12 - .../sec-policy/selinux-bind-2.20140311-r4 | 12 - .../sec-policy/selinux-bind-2.20141203-r1 | 4 +- .../sec-policy/selinux-bind-2.20141203-r2 | 12 + .../sec-policy/selinux-bitcoin-2.20141203-r2 | 12 + .../sec-policy/selinux-bitlbee-2.20140311-r1 | 12 - .../sec-policy/selinux-bitlbee-2.20140311-r2 | 12 - .../sec-policy/selinux-bitlbee-2.20140311-r3 | 12 - .../sec-policy/selinux-bitlbee-2.20140311-r4 | 12 - .../sec-policy/selinux-bitlbee-2.20141203-r1 | 4 +- .../sec-policy/selinux-bitlbee-2.20141203-r2 | 12 + .../selinux-bluetooth-2.20140311-r1 | 12 - .../selinux-bluetooth-2.20140311-r2 | 12 - .../selinux-bluetooth-2.20140311-r3 | 12 - .../selinux-bluetooth-2.20140311-r4 | 12 - .../selinux-bluetooth-2.20141203-r1 | 4 +- .../selinux-bluetooth-2.20141203-r2 | 12 + .../sec-policy/selinux-brctl-2.20140311-r1 | 12 - .../sec-policy/selinux-brctl-2.20140311-r2 | 12 - .../sec-policy/selinux-brctl-2.20140311-r3 | 12 - .../sec-policy/selinux-brctl-2.20140311-r4 | 12 - .../sec-policy/selinux-brctl-2.20141203-r1 | 4 +- .../sec-policy/selinux-brctl-2.20141203-r2 | 12 + .../selinux-cachefilesd-2.20140311-r1 | 12 - .../selinux-cachefilesd-2.20140311-r2 | 12 - .../selinux-cachefilesd-2.20140311-r3 | 12 - .../selinux-cachefilesd-2.20140311-r4 | 12 - .../selinux-cachefilesd-2.20141203-r1 | 4 +- .../selinux-cachefilesd-2.20141203-r2 | 12 + .../selinux-calamaris-2.20140311-r1 | 12 - .../selinux-calamaris-2.20140311-r2 | 12 - .../selinux-calamaris-2.20140311-r3 | 12 - .../selinux-calamaris-2.20140311-r4 | 12 - .../selinux-calamaris-2.20141203-r1 | 4 +- .../selinux-calamaris-2.20141203-r2 | 12 + .../sec-policy/selinux-canna-2.20140311-r1 | 12 - .../sec-policy/selinux-canna-2.20140311-r2 | 12 - .../sec-policy/selinux-canna-2.20140311-r3 | 12 - .../sec-policy/selinux-canna-2.20140311-r4 | 12 - .../sec-policy/selinux-canna-2.20141203-r1 | 4 +- .../sec-policy/selinux-canna-2.20141203-r2 | 12 + .../sec-policy/selinux-ccs-2.20140311-r1 | 12 - .../sec-policy/selinux-ccs-2.20140311-r2 | 12 - .../sec-policy/selinux-ccs-2.20140311-r3 | 12 - .../sec-policy/selinux-ccs-2.20140311-r4 | 12 - .../sec-policy/selinux-ccs-2.20141203-r1 | 4 +- .../sec-policy/selinux-ccs-2.20141203-r2 | 12 + .../sec-policy/selinux-cdrecord-2.20140311-r1 | 12 - .../sec-policy/selinux-cdrecord-2.20140311-r2 | 12 - .../sec-policy/selinux-cdrecord-2.20140311-r3 | 12 - .../sec-policy/selinux-cdrecord-2.20140311-r4 | 12 - .../sec-policy/selinux-cdrecord-2.20141203-r1 | 4 +- .../sec-policy/selinux-cdrecord-2.20141203-r2 | 12 + .../sec-policy/selinux-cgroup-2.20140311-r1 | 12 - .../sec-policy/selinux-cgroup-2.20140311-r2 | 12 - .../sec-policy/selinux-cgroup-2.20140311-r3 | 12 - .../sec-policy/selinux-cgroup-2.20140311-r4 | 12 - .../sec-policy/selinux-cgroup-2.20141203-r1 | 4 +- .../sec-policy/selinux-cgroup-2.20141203-r2 | 12 + .../sec-policy/selinux-chromium-2.20140311-r1 | 12 - .../sec-policy/selinux-chromium-2.20140311-r2 | 13 - .../sec-policy/selinux-chromium-2.20140311-r3 | 13 - .../sec-policy/selinux-chromium-2.20140311-r4 | 13 - .../sec-policy/selinux-chromium-2.20141203-r1 | 4 +- .../sec-policy/selinux-chromium-2.20141203-r2 | 13 + .../sec-policy/selinux-chronyd-2.20140311-r1 | 12 - .../sec-policy/selinux-chronyd-2.20140311-r2 | 12 - .../sec-policy/selinux-chronyd-2.20140311-r3 | 12 - .../sec-policy/selinux-chronyd-2.20140311-r4 | 12 - .../sec-policy/selinux-chronyd-2.20141203-r1 | 4 +- .../sec-policy/selinux-chronyd-2.20141203-r2 | 12 + .../sec-policy/selinux-clamav-2.20140311-r1 | 12 - .../sec-policy/selinux-clamav-2.20140311-r2 | 12 - .../sec-policy/selinux-clamav-2.20140311-r3 | 12 - .../sec-policy/selinux-clamav-2.20140311-r4 | 12 - .../sec-policy/selinux-clamav-2.20141203-r1 | 4 +- .../sec-policy/selinux-clamav-2.20141203-r2 | 12 + .../selinux-clockspeed-2.20140311-r1 | 12 - .../selinux-clockspeed-2.20140311-r2 | 12 - .../selinux-clockspeed-2.20140311-r3 | 12 - .../selinux-clockspeed-2.20140311-r4 | 12 - .../selinux-clockspeed-2.20141203-r1 | 4 +- .../selinux-clockspeed-2.20141203-r2 | 12 + .../sec-policy/selinux-collectd-2.20140311-r2 | 12 - .../sec-policy/selinux-collectd-2.20140311-r3 | 12 - .../sec-policy/selinux-collectd-2.20140311-r4 | 12 - .../sec-policy/selinux-collectd-2.20141203-r1 | 4 +- .../sec-policy/selinux-collectd-2.20141203-r2 | 12 + .../selinux-consolekit-2.20140311-r1 | 12 - .../selinux-consolekit-2.20140311-r2 | 12 - .../selinux-consolekit-2.20140311-r3 | 12 - .../selinux-consolekit-2.20140311-r4 | 12 - .../selinux-consolekit-2.20141203-r1 | 4 +- .../selinux-consolekit-2.20141203-r2 | 12 + .../sec-policy/selinux-corosync-2.20140311-r1 | 12 - .../sec-policy/selinux-corosync-2.20140311-r2 | 12 - .../sec-policy/selinux-corosync-2.20140311-r3 | 12 - .../sec-policy/selinux-corosync-2.20140311-r4 | 12 - .../sec-policy/selinux-corosync-2.20141203-r1 | 4 +- .../sec-policy/selinux-corosync-2.20141203-r2 | 12 + .../sec-policy/selinux-couchdb-2.20140311-r1 | 12 - .../sec-policy/selinux-couchdb-2.20140311-r2 | 12 - .../sec-policy/selinux-couchdb-2.20140311-r3 | 12 - .../sec-policy/selinux-couchdb-2.20140311-r4 | 12 - .../sec-policy/selinux-couchdb-2.20141203-r1 | 4 +- .../sec-policy/selinux-couchdb-2.20141203-r2 | 12 + .../sec-policy/selinux-courier-2.20140311-r1 | 12 - .../sec-policy/selinux-courier-2.20140311-r2 | 12 - .../sec-policy/selinux-courier-2.20140311-r3 | 12 - .../sec-policy/selinux-courier-2.20140311-r4 | 12 - .../sec-policy/selinux-courier-2.20141203-r1 | 4 +- .../sec-policy/selinux-courier-2.20141203-r2 | 12 + .../selinux-cpucontrol-2.20140311-r1 | 12 - .../selinux-cpucontrol-2.20140311-r2 | 12 - .../selinux-cpucontrol-2.20140311-r3 | 12 - .../selinux-cpucontrol-2.20140311-r4 | 12 - .../selinux-cpucontrol-2.20141203-r1 | 4 +- .../selinux-cpucontrol-2.20141203-r2 | 12 + .../selinux-cpufreqselector-2.20140311-r1 | 12 - .../selinux-cpufreqselector-2.20140311-r2 | 12 - .../selinux-cpufreqselector-2.20140311-r3 | 12 - .../selinux-cpufreqselector-2.20140311-r4 | 12 - .../selinux-cpufreqselector-2.20141203-r1 | 4 +- .../selinux-cpufreqselector-2.20141203-r2 | 12 + .../sec-policy/selinux-cups-2.20140311-r1 | 12 - .../sec-policy/selinux-cups-2.20140311-r2 | 12 - .../sec-policy/selinux-cups-2.20140311-r3 | 12 - .../sec-policy/selinux-cups-2.20140311-r4 | 12 - .../sec-policy/selinux-cups-2.20141203-r1 | 4 +- .../sec-policy/selinux-cups-2.20141203-r2 | 12 + .../sec-policy/selinux-cvs-2.20140311-r1 | 12 - .../sec-policy/selinux-cvs-2.20140311-r2 | 12 - .../sec-policy/selinux-cvs-2.20140311-r3 | 12 - .../sec-policy/selinux-cvs-2.20140311-r4 | 12 - .../sec-policy/selinux-cvs-2.20141203-r1 | 4 +- .../sec-policy/selinux-cvs-2.20141203-r2 | 12 + .../sec-policy/selinux-cyphesis-2.20140311-r1 | 12 - .../sec-policy/selinux-cyphesis-2.20140311-r2 | 12 - .../sec-policy/selinux-cyphesis-2.20140311-r3 | 12 - .../sec-policy/selinux-cyphesis-2.20140311-r4 | 12 - .../sec-policy/selinux-cyphesis-2.20141203-r1 | 4 +- .../sec-policy/selinux-cyphesis-2.20141203-r2 | 12 + .../selinux-daemontools-2.20140311-r1 | 12 - .../selinux-daemontools-2.20140311-r2 | 12 - .../selinux-daemontools-2.20140311-r3 | 12 - .../selinux-daemontools-2.20140311-r4 | 12 - .../selinux-daemontools-2.20141203-r1 | 4 +- .../selinux-daemontools-2.20141203-r2 | 12 + .../sec-policy/selinux-dante-2.20140311-r1 | 12 - .../sec-policy/selinux-dante-2.20140311-r2 | 12 - .../sec-policy/selinux-dante-2.20140311-r3 | 12 - .../sec-policy/selinux-dante-2.20140311-r4 | 12 - .../sec-policy/selinux-dante-2.20141203-r1 | 4 +- .../sec-policy/selinux-dante-2.20141203-r2 | 12 + .../sec-policy/selinux-dbadm-2.20140311-r1 | 12 - .../sec-policy/selinux-dbadm-2.20140311-r2 | 12 - .../sec-policy/selinux-dbadm-2.20140311-r3 | 12 - .../sec-policy/selinux-dbadm-2.20140311-r4 | 12 - .../sec-policy/selinux-dbadm-2.20141203-r1 | 4 +- .../sec-policy/selinux-dbadm-2.20141203-r2 | 12 + .../sec-policy/selinux-dbskk-2.20140311-r1 | 12 - .../sec-policy/selinux-dbskk-2.20140311-r2 | 12 - .../sec-policy/selinux-dbskk-2.20140311-r3 | 12 - .../sec-policy/selinux-dbskk-2.20140311-r4 | 12 - .../sec-policy/selinux-dbskk-2.20141203-r1 | 4 +- .../sec-policy/selinux-dbskk-2.20141203-r2 | 12 + .../sec-policy/selinux-dbus-2.20140311-r1 | 12 - .../sec-policy/selinux-dbus-2.20140311-r2 | 12 - .../sec-policy/selinux-dbus-2.20140311-r3 | 12 - .../sec-policy/selinux-dbus-2.20140311-r4 | 12 - .../sec-policy/selinux-dbus-2.20141203-r1 | 4 +- .../sec-policy/selinux-dbus-2.20141203-r2 | 12 + .../sec-policy/selinux-dcc-2.20140311-r1 | 12 - .../sec-policy/selinux-dcc-2.20140311-r2 | 12 - .../sec-policy/selinux-dcc-2.20140311-r3 | 12 - .../sec-policy/selinux-dcc-2.20140311-r4 | 12 - .../sec-policy/selinux-dcc-2.20141203-r1 | 4 +- .../sec-policy/selinux-dcc-2.20141203-r2 | 12 + .../sec-policy/selinux-ddclient-2.20140311-r1 | 12 - .../sec-policy/selinux-ddclient-2.20140311-r2 | 12 - .../sec-policy/selinux-ddclient-2.20140311-r3 | 12 - .../sec-policy/selinux-ddclient-2.20140311-r4 | 12 - .../sec-policy/selinux-ddclient-2.20141203-r1 | 4 +- .../sec-policy/selinux-ddclient-2.20141203-r2 | 12 + .../sec-policy/selinux-ddcprobe-2.20140311-r1 | 12 - .../sec-policy/selinux-ddcprobe-2.20140311-r2 | 12 - .../sec-policy/selinux-ddcprobe-2.20140311-r3 | 12 - .../sec-policy/selinux-ddcprobe-2.20140311-r4 | 12 - .../sec-policy/selinux-ddcprobe-2.20141203-r1 | 4 +- .../sec-policy/selinux-ddcprobe-2.20141203-r2 | 12 + .../selinux-denyhosts-2.20140311-r1 | 12 - .../selinux-denyhosts-2.20140311-r2 | 12 - .../selinux-denyhosts-2.20140311-r3 | 12 - .../selinux-denyhosts-2.20140311-r4 | 12 - .../selinux-denyhosts-2.20141203-r1 | 4 +- .../selinux-denyhosts-2.20141203-r2 | 12 + .../selinux-devicekit-2.20140311-r1 | 12 - .../selinux-devicekit-2.20140311-r2 | 12 - .../selinux-devicekit-2.20140311-r3 | 12 - .../selinux-devicekit-2.20140311-r4 | 12 - .../selinux-devicekit-2.20141203-r1 | 4 +- .../selinux-devicekit-2.20141203-r2 | 12 + .../sec-policy/selinux-dhcp-2.20140311-r1 | 12 - .../sec-policy/selinux-dhcp-2.20140311-r2 | 12 - .../sec-policy/selinux-dhcp-2.20140311-r3 | 12 - .../sec-policy/selinux-dhcp-2.20140311-r4 | 12 - .../sec-policy/selinux-dhcp-2.20141203-r1 | 4 +- .../sec-policy/selinux-dhcp-2.20141203-r2 | 12 + .../sec-policy/selinux-dictd-2.20140311-r1 | 12 - .../sec-policy/selinux-dictd-2.20140311-r2 | 12 - .../sec-policy/selinux-dictd-2.20140311-r3 | 12 - .../sec-policy/selinux-dictd-2.20140311-r4 | 12 - .../sec-policy/selinux-dictd-2.20141203-r1 | 4 +- .../sec-policy/selinux-dictd-2.20141203-r2 | 12 + .../sec-policy/selinux-dirsrv-2.20140311-r1 | 12 - .../sec-policy/selinux-dirsrv-2.20140311-r2 | 12 - .../sec-policy/selinux-dirsrv-2.20140311-r3 | 12 - .../sec-policy/selinux-dirsrv-2.20140311-r4 | 12 - .../sec-policy/selinux-dirsrv-2.20141203-r1 | 4 +- .../sec-policy/selinux-dirsrv-2.20141203-r2 | 12 + .../sec-policy/selinux-distcc-2.20140311-r1 | 12 - .../sec-policy/selinux-distcc-2.20140311-r2 | 12 - .../sec-policy/selinux-distcc-2.20140311-r3 | 12 - .../sec-policy/selinux-distcc-2.20140311-r4 | 12 - .../sec-policy/selinux-distcc-2.20141203-r1 | 4 +- .../sec-policy/selinux-distcc-2.20141203-r2 | 12 + .../sec-policy/selinux-djbdns-2.20140311-r1 | 12 - .../sec-policy/selinux-djbdns-2.20140311-r2 | 12 - .../sec-policy/selinux-djbdns-2.20140311-r3 | 12 - .../sec-policy/selinux-djbdns-2.20140311-r4 | 12 - .../sec-policy/selinux-djbdns-2.20141203-r1 | 4 +- .../sec-policy/selinux-djbdns-2.20141203-r2 | 12 + .../sec-policy/selinux-dkim-2.20140311-r1 | 12 - .../sec-policy/selinux-dkim-2.20140311-r2 | 12 - .../sec-policy/selinux-dkim-2.20140311-r3 | 12 - .../sec-policy/selinux-dkim-2.20140311-r4 | 12 - .../sec-policy/selinux-dkim-2.20141203-r1 | 4 +- .../sec-policy/selinux-dkim-2.20141203-r2 | 12 + .../selinux-dmidecode-2.20140311-r1 | 12 - .../selinux-dmidecode-2.20140311-r2 | 12 - .../selinux-dmidecode-2.20140311-r3 | 12 - .../selinux-dmidecode-2.20140311-r4 | 12 - .../selinux-dmidecode-2.20141203-r1 | 4 +- .../selinux-dmidecode-2.20141203-r2 | 12 + .../sec-policy/selinux-dnsmasq-2.20140311-r1 | 12 - .../sec-policy/selinux-dnsmasq-2.20140311-r2 | 12 - .../sec-policy/selinux-dnsmasq-2.20140311-r3 | 12 - .../sec-policy/selinux-dnsmasq-2.20140311-r4 | 12 - .../sec-policy/selinux-dnsmasq-2.20141203-r1 | 4 +- .../sec-policy/selinux-dnsmasq-2.20141203-r2 | 12 + .../sec-policy/selinux-dovecot-2.20140311-r1 | 12 - .../sec-policy/selinux-dovecot-2.20140311-r2 | 12 - .../sec-policy/selinux-dovecot-2.20140311-r3 | 12 - .../sec-policy/selinux-dovecot-2.20140311-r4 | 12 - .../sec-policy/selinux-dovecot-2.20141203-r1 | 4 +- .../sec-policy/selinux-dovecot-2.20141203-r2 | 12 + .../sec-policy/selinux-dpkg-2.20140311-r1 | 12 - .../sec-policy/selinux-dpkg-2.20140311-r2 | 12 - .../sec-policy/selinux-dpkg-2.20140311-r3 | 12 - .../sec-policy/selinux-dpkg-2.20140311-r4 | 12 - .../sec-policy/selinux-dpkg-2.20141203-r1 | 4 +- .../sec-policy/selinux-dpkg-2.20141203-r2 | 12 + .../sec-policy/selinux-dracut-2.20140311-r1 | 12 - .../sec-policy/selinux-dracut-2.20140311-r2 | 12 - .../sec-policy/selinux-dracut-2.20140311-r3 | 12 - .../sec-policy/selinux-dracut-2.20140311-r4 | 12 - .../sec-policy/selinux-dracut-2.20141203-r1 | 4 +- .../sec-policy/selinux-dracut-2.20141203-r2 | 12 + .../sec-policy/selinux-dropbox-2.20140311-r4 | 12 - .../sec-policy/selinux-dropbox-2.20141203-r1 | 4 +- .../sec-policy/selinux-dropbox-2.20141203-r2 | 12 + .../sec-policy/selinux-entropyd-2.20140311-r1 | 12 - .../sec-policy/selinux-entropyd-2.20140311-r2 | 12 - .../sec-policy/selinux-entropyd-2.20140311-r3 | 12 - .../sec-policy/selinux-entropyd-2.20140311-r4 | 12 - .../sec-policy/selinux-entropyd-2.20141203-r1 | 4 +- .../sec-policy/selinux-entropyd-2.20141203-r2 | 12 + .../selinux-evolution-2.20140311-r1 | 12 - .../selinux-evolution-2.20140311-r2 | 12 - .../selinux-evolution-2.20140311-r3 | 12 - .../selinux-evolution-2.20140311-r4 | 12 - .../selinux-evolution-2.20141203-r1 | 4 +- .../selinux-evolution-2.20141203-r2 | 12 + .../sec-policy/selinux-exim-2.20140311-r1 | 12 - .../sec-policy/selinux-exim-2.20140311-r2 | 12 - .../sec-policy/selinux-exim-2.20140311-r3 | 12 - .../sec-policy/selinux-exim-2.20140311-r4 | 12 - .../sec-policy/selinux-exim-2.20141203-r1 | 4 +- .../sec-policy/selinux-exim-2.20141203-r2 | 12 + .../sec-policy/selinux-fail2ban-2.20140311-r1 | 12 - .../sec-policy/selinux-fail2ban-2.20140311-r2 | 12 - .../sec-policy/selinux-fail2ban-2.20140311-r3 | 12 - .../sec-policy/selinux-fail2ban-2.20140311-r4 | 12 - .../sec-policy/selinux-fail2ban-2.20141203-r1 | 4 +- .../sec-policy/selinux-fail2ban-2.20141203-r2 | 12 + .../selinux-fetchmail-2.20140311-r1 | 12 - .../selinux-fetchmail-2.20140311-r2 | 12 - .../selinux-fetchmail-2.20140311-r3 | 12 - .../selinux-fetchmail-2.20140311-r4 | 12 - .../selinux-fetchmail-2.20141203-r1 | 4 +- .../selinux-fetchmail-2.20141203-r2 | 12 + .../sec-policy/selinux-finger-2.20140311-r1 | 12 - .../sec-policy/selinux-finger-2.20140311-r2 | 12 - .../sec-policy/selinux-finger-2.20140311-r3 | 12 - .../sec-policy/selinux-finger-2.20140311-r4 | 12 - .../sec-policy/selinux-finger-2.20141203-r1 | 4 +- .../sec-policy/selinux-finger-2.20141203-r2 | 12 + .../sec-policy/selinux-flash-2.20140311-r1 | 12 - .../sec-policy/selinux-flash-2.20140311-r2 | 12 - .../sec-policy/selinux-flash-2.20140311-r3 | 12 - .../sec-policy/selinux-flash-2.20140311-r4 | 12 - .../sec-policy/selinux-flash-2.20141203-r1 | 4 +- .../sec-policy/selinux-flash-2.20141203-r2 | 12 + .../sec-policy/selinux-fprintd-2.20140311-r1 | 12 - .../sec-policy/selinux-fprintd-2.20140311-r2 | 12 - .../sec-policy/selinux-fprintd-2.20140311-r3 | 12 - .../sec-policy/selinux-fprintd-2.20140311-r4 | 12 - .../sec-policy/selinux-fprintd-2.20141203-r1 | 4 +- .../sec-policy/selinux-fprintd-2.20141203-r2 | 12 + .../sec-policy/selinux-ftp-2.20140311-r1 | 12 - .../sec-policy/selinux-ftp-2.20140311-r2 | 12 - .../sec-policy/selinux-ftp-2.20140311-r3 | 12 - .../sec-policy/selinux-ftp-2.20140311-r4 | 12 - .../sec-policy/selinux-ftp-2.20141203-r1 | 4 +- .../sec-policy/selinux-ftp-2.20141203-r2 | 12 + .../sec-policy/selinux-games-2.20140311-r1 | 12 - .../sec-policy/selinux-games-2.20140311-r2 | 12 - .../sec-policy/selinux-games-2.20140311-r3 | 12 - .../sec-policy/selinux-games-2.20140311-r4 | 12 - .../sec-policy/selinux-games-2.20141203-r1 | 4 +- .../sec-policy/selinux-games-2.20141203-r2 | 12 + .../selinux-gatekeeper-2.20140311-r1 | 12 - .../selinux-gatekeeper-2.20140311-r2 | 12 - .../selinux-gatekeeper-2.20140311-r3 | 12 - .../selinux-gatekeeper-2.20140311-r4 | 12 - .../selinux-gatekeeper-2.20141203-r1 | 4 +- .../selinux-gatekeeper-2.20141203-r2 | 12 + .../sec-policy/selinux-gift-2.20140311-r1 | 12 - .../sec-policy/selinux-gift-2.20140311-r2 | 12 - .../sec-policy/selinux-gift-2.20140311-r3 | 12 - .../sec-policy/selinux-gift-2.20140311-r4 | 12 - .../sec-policy/selinux-gift-2.20141203-r1 | 4 +- .../sec-policy/selinux-gift-2.20141203-r2 | 12 + .../sec-policy/selinux-gitosis-2.20140311-r1 | 12 - .../sec-policy/selinux-gitosis-2.20140311-r2 | 12 - .../sec-policy/selinux-gitosis-2.20140311-r3 | 12 - .../sec-policy/selinux-gitosis-2.20140311-r4 | 12 - .../sec-policy/selinux-gitosis-2.20141203-r1 | 4 +- .../sec-policy/selinux-gitosis-2.20141203-r2 | 12 + .../sec-policy/selinux-gnome-2.20140311-r1 | 12 - .../sec-policy/selinux-gnome-2.20140311-r2 | 12 - .../sec-policy/selinux-gnome-2.20140311-r3 | 12 - .../sec-policy/selinux-gnome-2.20140311-r4 | 12 - .../sec-policy/selinux-gnome-2.20141203-r1 | 4 +- .../sec-policy/selinux-gnome-2.20141203-r2 | 12 + .../selinux-googletalk-2.20140311-r1 | 12 - .../selinux-googletalk-2.20140311-r2 | 13 - .../selinux-googletalk-2.20140311-r3 | 13 - .../selinux-googletalk-2.20140311-r4 | 13 - .../selinux-googletalk-2.20141203-r1 | 4 +- .../selinux-googletalk-2.20141203-r2 | 13 + .../sec-policy/selinux-gorg-2.20140311-r1 | 12 - .../sec-policy/selinux-gorg-2.20140311-r2 | 12 - .../sec-policy/selinux-gorg-2.20140311-r3 | 12 - .../sec-policy/selinux-gorg-2.20140311-r4 | 12 - .../sec-policy/selinux-gorg-2.20141203-r1 | 4 +- .../sec-policy/selinux-gorg-2.20141203-r2 | 12 + .../sec-policy/selinux-gpg-2.20140311-r1 | 12 - .../sec-policy/selinux-gpg-2.20140311-r2 | 12 - .../sec-policy/selinux-gpg-2.20140311-r3 | 12 - .../sec-policy/selinux-gpg-2.20140311-r4 | 12 - .../sec-policy/selinux-gpg-2.20141203-r1 | 4 +- .../sec-policy/selinux-gpg-2.20141203-r2 | 12 + .../sec-policy/selinux-gpm-2.20140311-r1 | 12 - .../sec-policy/selinux-gpm-2.20140311-r2 | 12 - .../sec-policy/selinux-gpm-2.20140311-r3 | 12 - .../sec-policy/selinux-gpm-2.20140311-r4 | 12 - .../sec-policy/selinux-gpm-2.20141203-r1 | 4 +- .../sec-policy/selinux-gpm-2.20141203-r2 | 12 + .../sec-policy/selinux-gpsd-2.20140311-r1 | 12 - .../sec-policy/selinux-gpsd-2.20140311-r2 | 12 - .../sec-policy/selinux-gpsd-2.20140311-r3 | 12 - .../sec-policy/selinux-gpsd-2.20140311-r4 | 12 - .../sec-policy/selinux-gpsd-2.20141203-r1 | 4 +- .../sec-policy/selinux-gpsd-2.20141203-r2 | 12 + .../sec-policy/selinux-hddtemp-2.20140311-r1 | 12 - .../sec-policy/selinux-hddtemp-2.20140311-r2 | 12 - .../sec-policy/selinux-hddtemp-2.20140311-r3 | 12 - .../sec-policy/selinux-hddtemp-2.20140311-r4 | 12 - .../sec-policy/selinux-hddtemp-2.20141203-r1 | 4 +- .../sec-policy/selinux-hddtemp-2.20141203-r2 | 12 + .../sec-policy/selinux-howl-2.20140311-r1 | 12 - .../sec-policy/selinux-howl-2.20140311-r2 | 12 - .../sec-policy/selinux-howl-2.20140311-r3 | 12 - .../sec-policy/selinux-howl-2.20140311-r4 | 12 - .../sec-policy/selinux-howl-2.20141203-r1 | 4 +- .../sec-policy/selinux-howl-2.20141203-r2 | 12 + .../sec-policy/selinux-icecast-2.20140311-r1 | 12 - .../sec-policy/selinux-icecast-2.20140311-r2 | 12 - .../sec-policy/selinux-icecast-2.20140311-r3 | 12 - .../sec-policy/selinux-icecast-2.20140311-r4 | 12 - .../sec-policy/selinux-icecast-2.20141203-r1 | 4 +- .../sec-policy/selinux-icecast-2.20141203-r2 | 12 + .../sec-policy/selinux-ifplugd-2.20140311-r1 | 12 - .../sec-policy/selinux-ifplugd-2.20140311-r2 | 12 - .../sec-policy/selinux-ifplugd-2.20140311-r3 | 12 - .../sec-policy/selinux-ifplugd-2.20140311-r4 | 12 - .../sec-policy/selinux-ifplugd-2.20141203-r1 | 4 +- .../sec-policy/selinux-ifplugd-2.20141203-r2 | 12 + .../sec-policy/selinux-imaze-2.20140311-r1 | 12 - .../sec-policy/selinux-imaze-2.20140311-r2 | 12 - .../sec-policy/selinux-imaze-2.20140311-r3 | 12 - .../sec-policy/selinux-imaze-2.20140311-r4 | 12 - .../sec-policy/selinux-imaze-2.20141203-r1 | 4 +- .../sec-policy/selinux-imaze-2.20141203-r2 | 12 + .../sec-policy/selinux-inetd-2.20140311-r1 | 12 - .../sec-policy/selinux-inetd-2.20140311-r2 | 12 - .../sec-policy/selinux-inetd-2.20140311-r3 | 12 - .../sec-policy/selinux-inetd-2.20140311-r4 | 12 - .../sec-policy/selinux-inetd-2.20141203-r1 | 4 +- .../sec-policy/selinux-inetd-2.20141203-r2 | 12 + .../sec-policy/selinux-inn-2.20140311-r1 | 12 - .../sec-policy/selinux-inn-2.20140311-r2 | 12 - .../sec-policy/selinux-inn-2.20140311-r3 | 12 - .../sec-policy/selinux-inn-2.20140311-r4 | 12 - .../sec-policy/selinux-inn-2.20141203-r1 | 4 +- .../sec-policy/selinux-inn-2.20141203-r2 | 12 + .../sec-policy/selinux-ipsec-2.20140311-r1 | 12 - .../sec-policy/selinux-ipsec-2.20140311-r2 | 12 - .../sec-policy/selinux-ipsec-2.20140311-r3 | 12 - .../sec-policy/selinux-ipsec-2.20140311-r4 | 12 - .../sec-policy/selinux-ipsec-2.20141203-r1 | 4 +- .../sec-policy/selinux-ipsec-2.20141203-r2 | 12 + .../sec-policy/selinux-irc-2.20140311-r1 | 12 - .../sec-policy/selinux-irc-2.20140311-r2 | 12 - .../sec-policy/selinux-irc-2.20140311-r3 | 12 - .../sec-policy/selinux-irc-2.20140311-r4 | 12 - .../sec-policy/selinux-irc-2.20141203-r1 | 4 +- .../sec-policy/selinux-irc-2.20141203-r2 | 12 + .../sec-policy/selinux-ircd-2.20140311-r1 | 12 - .../sec-policy/selinux-ircd-2.20140311-r2 | 12 - .../sec-policy/selinux-ircd-2.20140311-r3 | 12 - .../sec-policy/selinux-ircd-2.20140311-r4 | 12 - .../sec-policy/selinux-ircd-2.20141203-r1 | 4 +- .../sec-policy/selinux-ircd-2.20141203-r2 | 12 + .../selinux-irqbalance-2.20140311-r1 | 12 - .../selinux-irqbalance-2.20140311-r2 | 12 - .../selinux-irqbalance-2.20140311-r3 | 12 - .../selinux-irqbalance-2.20140311-r4 | 12 - .../selinux-irqbalance-2.20141203-r1 | 4 +- .../selinux-irqbalance-2.20141203-r2 | 12 + .../sec-policy/selinux-jabber-2.20140311-r1 | 12 - .../sec-policy/selinux-jabber-2.20140311-r2 | 12 - .../sec-policy/selinux-jabber-2.20140311-r3 | 12 - .../sec-policy/selinux-jabber-2.20140311-r4 | 12 - .../sec-policy/selinux-jabber-2.20141203-r1 | 4 +- .../sec-policy/selinux-jabber-2.20141203-r2 | 12 + .../sec-policy/selinux-java-2.20140311-r1 | 12 - .../sec-policy/selinux-java-2.20140311-r2 | 13 - .../sec-policy/selinux-java-2.20140311-r3 | 13 - .../sec-policy/selinux-java-2.20140311-r4 | 13 - .../sec-policy/selinux-java-2.20141203-r1 | 4 +- .../sec-policy/selinux-java-2.20141203-r2 | 13 + .../sec-policy/selinux-kdump-2.20140311-r1 | 12 - .../sec-policy/selinux-kdump-2.20140311-r2 | 12 - .../sec-policy/selinux-kdump-2.20140311-r3 | 12 - .../sec-policy/selinux-kdump-2.20140311-r4 | 12 - .../sec-policy/selinux-kdump-2.20141203-r1 | 4 +- .../sec-policy/selinux-kdump-2.20141203-r2 | 12 + .../sec-policy/selinux-kerberos-2.20140311-r1 | 12 - .../sec-policy/selinux-kerberos-2.20140311-r2 | 12 - .../sec-policy/selinux-kerberos-2.20140311-r3 | 12 - .../sec-policy/selinux-kerberos-2.20140311-r4 | 12 - .../sec-policy/selinux-kerberos-2.20141203-r1 | 4 +- .../sec-policy/selinux-kerberos-2.20141203-r2 | 12 + .../selinux-kerneloops-2.20140311-r1 | 12 - .../selinux-kerneloops-2.20140311-r2 | 12 - .../selinux-kerneloops-2.20140311-r3 | 12 - .../selinux-kerneloops-2.20140311-r4 | 12 - .../selinux-kerneloops-2.20141203-r1 | 4 +- .../selinux-kerneloops-2.20141203-r2 | 12 + .../sec-policy/selinux-kismet-2.20140311-r1 | 12 - .../sec-policy/selinux-kismet-2.20140311-r2 | 12 - .../sec-policy/selinux-kismet-2.20140311-r3 | 12 - .../sec-policy/selinux-kismet-2.20140311-r4 | 12 - .../sec-policy/selinux-kismet-2.20141203-r1 | 4 +- .../sec-policy/selinux-kismet-2.20141203-r2 | 12 + .../sec-policy/selinux-ksmtuned-2.20140311-r1 | 12 - .../sec-policy/selinux-ksmtuned-2.20140311-r2 | 12 - .../sec-policy/selinux-ksmtuned-2.20140311-r3 | 12 - .../sec-policy/selinux-ksmtuned-2.20140311-r4 | 12 - .../sec-policy/selinux-ksmtuned-2.20141203-r1 | 4 +- .../sec-policy/selinux-ksmtuned-2.20141203-r2 | 12 + .../sec-policy/selinux-kudzu-2.20140311-r1 | 12 - .../sec-policy/selinux-kudzu-2.20140311-r2 | 12 - .../sec-policy/selinux-kudzu-2.20140311-r3 | 12 - .../sec-policy/selinux-kudzu-2.20140311-r4 | 12 - .../sec-policy/selinux-kudzu-2.20141203-r1 | 4 +- .../sec-policy/selinux-kudzu-2.20141203-r2 | 12 + .../sec-policy/selinux-ldap-2.20140311-r1 | 12 - .../sec-policy/selinux-ldap-2.20140311-r2 | 12 - .../sec-policy/selinux-ldap-2.20140311-r3 | 12 - .../sec-policy/selinux-ldap-2.20140311-r4 | 12 - .../sec-policy/selinux-ldap-2.20141203-r1 | 4 +- .../sec-policy/selinux-ldap-2.20141203-r2 | 12 + .../sec-policy/selinux-links-2.20140311-r1 | 12 - .../sec-policy/selinux-links-2.20140311-r2 | 12 - .../sec-policy/selinux-links-2.20140311-r3 | 12 - .../sec-policy/selinux-links-2.20140311-r4 | 12 - .../sec-policy/selinux-links-2.20141203-r1 | 4 +- .../sec-policy/selinux-links-2.20141203-r2 | 12 + .../sec-policy/selinux-lircd-2.20140311-r1 | 12 - .../sec-policy/selinux-lircd-2.20140311-r2 | 12 - .../sec-policy/selinux-lircd-2.20140311-r3 | 12 - .../sec-policy/selinux-lircd-2.20140311-r4 | 12 - .../sec-policy/selinux-lircd-2.20141203-r1 | 4 +- .../sec-policy/selinux-lircd-2.20141203-r2 | 12 + .../sec-policy/selinux-loadkeys-2.20140311-r1 | 12 - .../sec-policy/selinux-loadkeys-2.20140311-r2 | 12 - .../sec-policy/selinux-loadkeys-2.20140311-r3 | 12 - .../sec-policy/selinux-loadkeys-2.20140311-r4 | 12 - .../sec-policy/selinux-loadkeys-2.20141203-r1 | 4 +- .../sec-policy/selinux-loadkeys-2.20141203-r2 | 12 + .../sec-policy/selinux-lockdev-2.20140311-r1 | 12 - .../sec-policy/selinux-lockdev-2.20140311-r2 | 12 - .../sec-policy/selinux-lockdev-2.20140311-r3 | 12 - .../sec-policy/selinux-lockdev-2.20140311-r4 | 12 - .../sec-policy/selinux-lockdev-2.20141203-r1 | 4 +- .../sec-policy/selinux-lockdev-2.20141203-r2 | 12 + .../selinux-logrotate-2.20140311-r1 | 12 - .../selinux-logrotate-2.20140311-r2 | 12 - .../selinux-logrotate-2.20140311-r3 | 12 - .../selinux-logrotate-2.20140311-r4 | 12 - .../selinux-logrotate-2.20141203-r1 | 4 +- .../selinux-logrotate-2.20141203-r2 | 12 + .../selinux-logsentry-2.20140311-r1 | 12 - .../selinux-logsentry-2.20140311-r2 | 12 - .../selinux-logsentry-2.20140311-r3 | 12 - .../selinux-logsentry-2.20140311-r4 | 12 - .../selinux-logsentry-2.20141203-r1 | 4 +- .../selinux-logsentry-2.20141203-r2 | 12 + .../sec-policy/selinux-logwatch-2.20140311-r1 | 12 - .../sec-policy/selinux-logwatch-2.20140311-r2 | 12 - .../sec-policy/selinux-logwatch-2.20140311-r3 | 12 - .../sec-policy/selinux-logwatch-2.20140311-r4 | 12 - .../sec-policy/selinux-logwatch-2.20141203-r1 | 4 +- .../sec-policy/selinux-logwatch-2.20141203-r2 | 12 + .../sec-policy/selinux-lpd-2.20140311-r1 | 12 - .../sec-policy/selinux-lpd-2.20140311-r2 | 12 - .../sec-policy/selinux-lpd-2.20140311-r3 | 12 - .../sec-policy/selinux-lpd-2.20140311-r4 | 12 - .../sec-policy/selinux-lpd-2.20141203-r1 | 4 +- .../sec-policy/selinux-lpd-2.20141203-r2 | 12 + .../sec-policy/selinux-mailman-2.20140311-r1 | 12 - .../sec-policy/selinux-mailman-2.20140311-r2 | 12 - .../sec-policy/selinux-mailman-2.20140311-r3 | 12 - .../sec-policy/selinux-mailman-2.20140311-r4 | 12 - .../sec-policy/selinux-mailman-2.20141203-r1 | 4 +- .../sec-policy/selinux-mailman-2.20141203-r2 | 12 + .../selinux-makewhatis-2.20140311-r1 | 12 - .../selinux-makewhatis-2.20140311-r2 | 12 - .../selinux-makewhatis-2.20140311-r3 | 12 - .../selinux-makewhatis-2.20140311-r4 | 12 - .../selinux-makewhatis-2.20141203-r1 | 4 +- .../selinux-makewhatis-2.20141203-r2 | 12 + .../sec-policy/selinux-mandb-2.20140311-r1 | 12 - .../sec-policy/selinux-mandb-2.20140311-r2 | 12 - .../sec-policy/selinux-mandb-2.20140311-r3 | 12 - .../sec-policy/selinux-mandb-2.20140311-r4 | 12 - .../sec-policy/selinux-mandb-2.20141203-r1 | 4 +- .../sec-policy/selinux-mandb-2.20141203-r2 | 12 + .../sec-policy/selinux-mcelog-2.20140311-r1 | 12 - .../sec-policy/selinux-mcelog-2.20140311-r2 | 12 - .../sec-policy/selinux-mcelog-2.20140311-r3 | 12 - .../sec-policy/selinux-mcelog-2.20140311-r4 | 12 - .../sec-policy/selinux-mcelog-2.20141203-r1 | 4 +- .../sec-policy/selinux-mcelog-2.20141203-r2 | 12 + .../selinux-memcached-2.20140311-r1 | 12 - .../selinux-memcached-2.20140311-r2 | 12 - .../selinux-memcached-2.20140311-r3 | 12 - .../selinux-memcached-2.20140311-r4 | 12 - .../selinux-memcached-2.20141203-r1 | 4 +- .../selinux-memcached-2.20141203-r2 | 12 + .../sec-policy/selinux-milter-2.20140311-r1 | 12 - .../sec-policy/selinux-milter-2.20140311-r2 | 12 - .../sec-policy/selinux-milter-2.20140311-r3 | 12 - .../sec-policy/selinux-milter-2.20140311-r4 | 12 - .../sec-policy/selinux-milter-2.20141203-r1 | 4 +- .../sec-policy/selinux-milter-2.20141203-r2 | 12 + .../selinux-modemmanager-2.20140311-r1 | 12 - .../selinux-modemmanager-2.20140311-r2 | 12 - .../selinux-modemmanager-2.20140311-r3 | 12 - .../selinux-modemmanager-2.20140311-r4 | 12 - .../selinux-modemmanager-2.20141203-r1 | 4 +- .../selinux-modemmanager-2.20141203-r2 | 12 + .../sec-policy/selinux-mono-2.20140311-r1 | 12 - .../sec-policy/selinux-mono-2.20140311-r2 | 12 - .../sec-policy/selinux-mono-2.20140311-r3 | 12 - .../sec-policy/selinux-mono-2.20140311-r4 | 12 - .../sec-policy/selinux-mono-2.20141203-r1 | 4 +- .../sec-policy/selinux-mono-2.20141203-r2 | 12 + .../sec-policy/selinux-mozilla-2.20140311-r1 | 12 - .../sec-policy/selinux-mozilla-2.20140311-r2 | 13 - .../sec-policy/selinux-mozilla-2.20140311-r3 | 13 - .../sec-policy/selinux-mozilla-2.20140311-r4 | 13 - .../sec-policy/selinux-mozilla-2.20141203-r1 | 4 +- .../sec-policy/selinux-mozilla-2.20141203-r2 | 13 + .../sec-policy/selinux-mpd-2.20140311-r1 | 12 - .../sec-policy/selinux-mpd-2.20140311-r2 | 12 - .../sec-policy/selinux-mpd-2.20140311-r3 | 12 - .../sec-policy/selinux-mpd-2.20140311-r4 | 12 - .../sec-policy/selinux-mpd-2.20141203-r1 | 4 +- .../sec-policy/selinux-mpd-2.20141203-r2 | 12 + .../sec-policy/selinux-mplayer-2.20140311-r1 | 12 - .../sec-policy/selinux-mplayer-2.20140311-r2 | 13 - .../sec-policy/selinux-mplayer-2.20140311-r3 | 13 - .../sec-policy/selinux-mplayer-2.20140311-r4 | 13 - .../sec-policy/selinux-mplayer-2.20141203-r1 | 4 +- .../sec-policy/selinux-mplayer-2.20141203-r2 | 13 + .../sec-policy/selinux-mrtg-2.20140311-r1 | 12 - .../sec-policy/selinux-mrtg-2.20140311-r2 | 12 - .../sec-policy/selinux-mrtg-2.20140311-r3 | 12 - .../sec-policy/selinux-mrtg-2.20140311-r4 | 12 - .../sec-policy/selinux-mrtg-2.20141203-r1 | 4 +- .../sec-policy/selinux-mrtg-2.20141203-r2 | 12 + .../sec-policy/selinux-munin-2.20140311-r1 | 12 - .../sec-policy/selinux-munin-2.20140311-r2 | 12 - .../sec-policy/selinux-munin-2.20140311-r3 | 12 - .../sec-policy/selinux-munin-2.20140311-r4 | 12 - .../sec-policy/selinux-munin-2.20141203-r1 | 4 +- .../sec-policy/selinux-munin-2.20141203-r2 | 12 + .../sec-policy/selinux-mutt-2.20140311-r1 | 12 - .../sec-policy/selinux-mutt-2.20140311-r2 | 12 - .../sec-policy/selinux-mutt-2.20140311-r3 | 12 - .../sec-policy/selinux-mutt-2.20140311-r4 | 12 - .../sec-policy/selinux-mutt-2.20141203-r1 | 4 +- .../sec-policy/selinux-mutt-2.20141203-r2 | 12 + .../sec-policy/selinux-mysql-2.20140311-r1 | 12 - .../sec-policy/selinux-mysql-2.20140311-r2 | 12 - .../sec-policy/selinux-mysql-2.20140311-r3 | 12 - .../sec-policy/selinux-mysql-2.20140311-r4 | 12 - .../sec-policy/selinux-mysql-2.20141203-r1 | 4 +- .../sec-policy/selinux-mysql-2.20141203-r2 | 12 + .../sec-policy/selinux-nagios-2.20140311-r1 | 12 - .../sec-policy/selinux-nagios-2.20140311-r2 | 12 - .../sec-policy/selinux-nagios-2.20140311-r3 | 12 - .../sec-policy/selinux-nagios-2.20140311-r4 | 12 - .../sec-policy/selinux-nagios-2.20141203-r1 | 4 +- .../sec-policy/selinux-nagios-2.20141203-r2 | 12 + .../sec-policy/selinux-ncftool-2.20140311-r1 | 12 - .../sec-policy/selinux-ncftool-2.20140311-r2 | 12 - .../sec-policy/selinux-ncftool-2.20140311-r3 | 12 - .../sec-policy/selinux-ncftool-2.20140311-r4 | 12 - .../sec-policy/selinux-ncftool-2.20141203-r1 | 4 +- .../sec-policy/selinux-ncftool-2.20141203-r2 | 12 + .../sec-policy/selinux-nessus-2.20140311-r1 | 12 - .../sec-policy/selinux-nessus-2.20140311-r2 | 12 - .../sec-policy/selinux-nessus-2.20140311-r3 | 12 - .../sec-policy/selinux-nessus-2.20140311-r4 | 12 - .../sec-policy/selinux-nessus-2.20141203-r1 | 4 +- .../sec-policy/selinux-nessus-2.20141203-r2 | 12 + .../selinux-networkmanager-2.20140311-r1 | 12 - .../selinux-networkmanager-2.20140311-r2 | 12 - .../selinux-networkmanager-2.20140311-r3 | 12 - .../selinux-networkmanager-2.20140311-r4 | 12 - .../selinux-networkmanager-2.20141203-r1 | 4 +- .../selinux-networkmanager-2.20141203-r2 | 12 + .../sec-policy/selinux-nginx-2.20140311-r1 | 12 - .../sec-policy/selinux-nginx-2.20140311-r2 | 12 - .../sec-policy/selinux-nginx-2.20140311-r3 | 12 - .../sec-policy/selinux-nginx-2.20140311-r4 | 12 - .../sec-policy/selinux-nginx-2.20141203-r1 | 4 +- .../sec-policy/selinux-nginx-2.20141203-r2 | 12 + .../sec-policy/selinux-nslcd-2.20140311-r1 | 12 - .../sec-policy/selinux-nslcd-2.20140311-r2 | 12 - .../sec-policy/selinux-nslcd-2.20140311-r3 | 12 - .../sec-policy/selinux-nslcd-2.20140311-r4 | 12 - .../sec-policy/selinux-nslcd-2.20141203-r1 | 4 +- .../sec-policy/selinux-nslcd-2.20141203-r2 | 12 + .../sec-policy/selinux-ntop-2.20140311-r1 | 12 - .../sec-policy/selinux-ntop-2.20140311-r2 | 12 - .../sec-policy/selinux-ntop-2.20140311-r3 | 12 - .../sec-policy/selinux-ntop-2.20140311-r4 | 12 - .../sec-policy/selinux-ntop-2.20141203-r1 | 4 +- .../sec-policy/selinux-ntop-2.20141203-r2 | 12 + .../sec-policy/selinux-ntp-2.20140311-r1 | 12 - .../sec-policy/selinux-ntp-2.20140311-r2 | 12 - .../sec-policy/selinux-ntp-2.20140311-r3 | 12 - .../sec-policy/selinux-ntp-2.20140311-r4 | 12 - .../sec-policy/selinux-ntp-2.20141203-r1 | 4 +- .../sec-policy/selinux-ntp-2.20141203-r2 | 12 + .../sec-policy/selinux-nut-2.20140311-r1 | 12 - .../sec-policy/selinux-nut-2.20140311-r2 | 12 - .../sec-policy/selinux-nut-2.20140311-r3 | 12 - .../sec-policy/selinux-nut-2.20140311-r4 | 12 - .../sec-policy/selinux-nut-2.20141203-r1 | 4 +- .../sec-policy/selinux-nut-2.20141203-r2 | 12 + .../sec-policy/selinux-nx-2.20140311-r1 | 12 - .../sec-policy/selinux-nx-2.20140311-r2 | 12 - .../sec-policy/selinux-nx-2.20140311-r3 | 12 - .../sec-policy/selinux-nx-2.20140311-r4 | 12 - .../sec-policy/selinux-nx-2.20141203-r1 | 4 +- .../sec-policy/selinux-nx-2.20141203-r2 | 12 + .../sec-policy/selinux-oddjob-2.20140311-r1 | 12 - .../sec-policy/selinux-oddjob-2.20140311-r2 | 12 - .../sec-policy/selinux-oddjob-2.20140311-r3 | 12 - .../sec-policy/selinux-oddjob-2.20140311-r4 | 12 - .../sec-policy/selinux-oddjob-2.20141203-r1 | 4 +- .../sec-policy/selinux-oddjob-2.20141203-r2 | 12 + .../sec-policy/selinux-oident-2.20140311-r1 | 12 - .../sec-policy/selinux-oident-2.20140311-r2 | 12 - .../sec-policy/selinux-oident-2.20140311-r3 | 12 - .../sec-policy/selinux-oident-2.20140311-r4 | 12 - .../sec-policy/selinux-oident-2.20141203-r1 | 4 +- .../sec-policy/selinux-oident-2.20141203-r2 | 12 + .../sec-policy/selinux-openct-2.20140311-r1 | 12 - .../sec-policy/selinux-openct-2.20140311-r2 | 12 - .../sec-policy/selinux-openct-2.20140311-r3 | 12 - .../sec-policy/selinux-openct-2.20140311-r4 | 12 - .../sec-policy/selinux-openct-2.20141203-r1 | 4 +- .../sec-policy/selinux-openct-2.20141203-r2 | 12 + .../sec-policy/selinux-openrc-2.20140311-r1 | 12 - .../sec-policy/selinux-openrc-2.20140311-r2 | 12 - .../sec-policy/selinux-openrc-2.20140311-r3 | 12 - .../sec-policy/selinux-openrc-2.20140311-r4 | 12 - .../sec-policy/selinux-openrc-2.20141203-r1 | 4 +- .../sec-policy/selinux-openrc-2.20141203-r2 | 12 + .../sec-policy/selinux-openvpn-2.20140311-r1 | 12 - .../sec-policy/selinux-openvpn-2.20140311-r2 | 12 - .../sec-policy/selinux-openvpn-2.20140311-r3 | 12 - .../sec-policy/selinux-openvpn-2.20140311-r4 | 12 - .../sec-policy/selinux-openvpn-2.20141203-r1 | 4 +- .../sec-policy/selinux-openvpn-2.20141203-r2 | 12 + .../sec-policy/selinux-pan-2.20140311-r1 | 12 - .../sec-policy/selinux-pan-2.20140311-r2 | 12 - .../sec-policy/selinux-pan-2.20140311-r3 | 12 - .../sec-policy/selinux-pan-2.20140311-r4 | 12 - .../sec-policy/selinux-pan-2.20141203-r1 | 4 +- .../sec-policy/selinux-pan-2.20141203-r2 | 12 + .../sec-policy/selinux-pcmcia-2.20140311-r1 | 12 - .../sec-policy/selinux-pcmcia-2.20140311-r2 | 12 - .../sec-policy/selinux-pcmcia-2.20140311-r3 | 12 - .../sec-policy/selinux-pcmcia-2.20140311-r4 | 12 - .../sec-policy/selinux-pcmcia-2.20141203-r1 | 4 +- .../sec-policy/selinux-pcmcia-2.20141203-r2 | 12 + .../sec-policy/selinux-pcscd-2.20140311-r1 | 12 - .../sec-policy/selinux-pcscd-2.20140311-r2 | 12 - .../sec-policy/selinux-pcscd-2.20140311-r3 | 12 - .../sec-policy/selinux-pcscd-2.20140311-r4 | 12 - .../sec-policy/selinux-pcscd-2.20141203-r1 | 4 +- .../sec-policy/selinux-pcscd-2.20141203-r2 | 12 + .../selinux-perdition-2.20140311-r1 | 12 - .../selinux-perdition-2.20140311-r2 | 12 - .../selinux-perdition-2.20140311-r3 | 12 - .../selinux-perdition-2.20140311-r4 | 12 - .../selinux-perdition-2.20141203-r1 | 4 +- .../selinux-perdition-2.20141203-r2 | 12 + .../sec-policy/selinux-phpfpm-2.20140311-r1 | 12 - .../sec-policy/selinux-phpfpm-2.20140311-r2 | 12 - .../sec-policy/selinux-phpfpm-2.20140311-r3 | 12 - .../sec-policy/selinux-phpfpm-2.20140311-r4 | 12 - .../sec-policy/selinux-phpfpm-2.20141203-r1 | 4 +- .../sec-policy/selinux-phpfpm-2.20141203-r2 | 12 + .../selinux-plymouthd-2.20140311-r1 | 12 - .../selinux-plymouthd-2.20140311-r2 | 12 - .../selinux-plymouthd-2.20140311-r3 | 12 - .../selinux-plymouthd-2.20140311-r4 | 12 - .../selinux-plymouthd-2.20141203-r1 | 4 +- .../selinux-plymouthd-2.20141203-r2 | 12 + .../selinux-podsleuth-2.20140311-r1 | 12 - .../selinux-podsleuth-2.20140311-r2 | 12 - .../selinux-podsleuth-2.20140311-r3 | 12 - .../selinux-podsleuth-2.20140311-r4 | 12 - .../selinux-podsleuth-2.20141203-r1 | 4 +- .../selinux-podsleuth-2.20141203-r2 | 12 + .../selinux-policykit-2.20140311-r1 | 12 - .../selinux-policykit-2.20140311-r2 | 12 - .../selinux-policykit-2.20140311-r3 | 12 - .../selinux-policykit-2.20140311-r4 | 12 - .../selinux-policykit-2.20141203-r1 | 4 +- .../selinux-policykit-2.20141203-r2 | 12 + .../sec-policy/selinux-portmap-2.20140311-r1 | 12 - .../sec-policy/selinux-portmap-2.20140311-r2 | 12 - .../sec-policy/selinux-portmap-2.20140311-r3 | 12 - .../sec-policy/selinux-portmap-2.20140311-r4 | 12 - .../sec-policy/selinux-portmap-2.20141203-r1 | 4 +- .../sec-policy/selinux-portmap-2.20141203-r2 | 12 + .../sec-policy/selinux-postfix-2.20140311-r1 | 12 - .../sec-policy/selinux-postfix-2.20140311-r2 | 12 - .../sec-policy/selinux-postfix-2.20140311-r3 | 12 - .../sec-policy/selinux-postfix-2.20140311-r4 | 12 - .../sec-policy/selinux-postfix-2.20141203-r1 | 4 +- .../sec-policy/selinux-postfix-2.20141203-r2 | 12 + .../selinux-postgresql-2.20140311-r1 | 12 - .../selinux-postgresql-2.20140311-r2 | 12 - .../selinux-postgresql-2.20140311-r3 | 12 - .../selinux-postgresql-2.20140311-r4 | 12 - .../selinux-postgresql-2.20141203-r1 | 4 +- .../selinux-postgresql-2.20141203-r2 | 12 + .../sec-policy/selinux-postgrey-2.20140311-r1 | 12 - .../sec-policy/selinux-postgrey-2.20140311-r2 | 12 - .../sec-policy/selinux-postgrey-2.20140311-r3 | 12 - .../sec-policy/selinux-postgrey-2.20140311-r4 | 12 - .../sec-policy/selinux-postgrey-2.20141203-r1 | 4 +- .../sec-policy/selinux-postgrey-2.20141203-r2 | 12 + .../sec-policy/selinux-ppp-2.20140311-r1 | 12 - .../sec-policy/selinux-ppp-2.20140311-r2 | 12 - .../sec-policy/selinux-ppp-2.20140311-r3 | 12 - .../sec-policy/selinux-ppp-2.20140311-r4 | 12 - .../sec-policy/selinux-ppp-2.20141203-r1 | 4 +- .../sec-policy/selinux-ppp-2.20141203-r2 | 12 + .../sec-policy/selinux-prelink-2.20140311-r1 | 12 - .../sec-policy/selinux-prelink-2.20140311-r2 | 12 - .../sec-policy/selinux-prelink-2.20140311-r3 | 12 - .../sec-policy/selinux-prelink-2.20140311-r4 | 12 - .../sec-policy/selinux-prelink-2.20141203-r1 | 4 +- .../sec-policy/selinux-prelink-2.20141203-r2 | 12 + .../sec-policy/selinux-prelude-2.20140311-r1 | 12 - .../sec-policy/selinux-prelude-2.20140311-r2 | 12 - .../sec-policy/selinux-prelude-2.20140311-r3 | 12 - .../sec-policy/selinux-prelude-2.20140311-r4 | 12 - .../sec-policy/selinux-prelude-2.20141203-r1 | 4 +- .../sec-policy/selinux-prelude-2.20141203-r2 | 12 + .../sec-policy/selinux-privoxy-2.20140311-r1 | 12 - .../sec-policy/selinux-privoxy-2.20140311-r2 | 12 - .../sec-policy/selinux-privoxy-2.20140311-r3 | 12 - .../sec-policy/selinux-privoxy-2.20140311-r4 | 12 - .../sec-policy/selinux-privoxy-2.20141203-r1 | 4 +- .../sec-policy/selinux-privoxy-2.20141203-r2 | 12 + .../sec-policy/selinux-procmail-2.20140311-r1 | 12 - .../sec-policy/selinux-procmail-2.20140311-r2 | 12 - .../sec-policy/selinux-procmail-2.20140311-r3 | 12 - .../sec-policy/selinux-procmail-2.20140311-r4 | 12 - .../sec-policy/selinux-procmail-2.20141203-r1 | 4 +- .../sec-policy/selinux-procmail-2.20141203-r2 | 12 + .../sec-policy/selinux-psad-2.20140311-r1 | 12 - .../sec-policy/selinux-psad-2.20140311-r2 | 12 - .../sec-policy/selinux-psad-2.20140311-r3 | 12 - .../sec-policy/selinux-psad-2.20140311-r4 | 12 - .../sec-policy/selinux-psad-2.20141203-r1 | 4 +- .../sec-policy/selinux-psad-2.20141203-r2 | 12 + .../selinux-publicfile-2.20140311-r1 | 12 - .../selinux-publicfile-2.20140311-r2 | 12 - .../selinux-publicfile-2.20140311-r3 | 12 - .../selinux-publicfile-2.20140311-r4 | 12 - .../selinux-publicfile-2.20141203-r1 | 4 +- .../selinux-publicfile-2.20141203-r2 | 12 + .../selinux-pulseaudio-2.20140311-r1 | 12 - .../selinux-pulseaudio-2.20140311-r2 | 12 - .../selinux-pulseaudio-2.20140311-r3 | 12 - .../selinux-pulseaudio-2.20140311-r4 | 12 - .../selinux-pulseaudio-2.20141203-r1 | 4 +- .../selinux-pulseaudio-2.20141203-r2 | 12 + .../sec-policy/selinux-puppet-2.20140311-r1 | 12 - .../sec-policy/selinux-puppet-2.20140311-r2 | 12 - .../sec-policy/selinux-puppet-2.20140311-r3 | 12 - .../sec-policy/selinux-puppet-2.20140311-r4 | 12 - .../sec-policy/selinux-puppet-2.20141203-r1 | 4 +- .../sec-policy/selinux-puppet-2.20141203-r2 | 12 + .../sec-policy/selinux-pyicqt-2.20140311-r1 | 12 - .../sec-policy/selinux-pyicqt-2.20140311-r2 | 12 - .../sec-policy/selinux-pyicqt-2.20140311-r3 | 12 - .../sec-policy/selinux-pyicqt-2.20140311-r4 | 12 - .../sec-policy/selinux-pyicqt-2.20141203-r1 | 4 +- .../sec-policy/selinux-pyicqt-2.20141203-r2 | 12 + .../sec-policy/selinux-pyzor-2.20140311-r1 | 12 - .../sec-policy/selinux-pyzor-2.20140311-r2 | 12 - .../sec-policy/selinux-pyzor-2.20140311-r3 | 12 - .../sec-policy/selinux-pyzor-2.20140311-r4 | 12 - .../sec-policy/selinux-pyzor-2.20141203-r1 | 4 +- .../sec-policy/selinux-pyzor-2.20141203-r2 | 12 + .../sec-policy/selinux-qemu-2.20140311-r1 | 12 - .../sec-policy/selinux-qemu-2.20140311-r2 | 12 - .../sec-policy/selinux-qemu-2.20140311-r3 | 12 - .../sec-policy/selinux-qemu-2.20140311-r4 | 12 - .../sec-policy/selinux-qemu-2.20141203-r1 | 4 +- .../sec-policy/selinux-qemu-2.20141203-r2 | 12 + .../sec-policy/selinux-qmail-2.20140311-r1 | 12 - .../sec-policy/selinux-qmail-2.20140311-r2 | 12 - .../sec-policy/selinux-qmail-2.20140311-r3 | 12 - .../sec-policy/selinux-qmail-2.20140311-r4 | 12 - .../sec-policy/selinux-qmail-2.20141203-r1 | 4 +- .../sec-policy/selinux-qmail-2.20141203-r2 | 12 + .../sec-policy/selinux-quota-2.20140311-r1 | 12 - .../sec-policy/selinux-quota-2.20140311-r2 | 12 - .../sec-policy/selinux-quota-2.20140311-r3 | 12 - .../sec-policy/selinux-quota-2.20140311-r4 | 12 - .../sec-policy/selinux-quota-2.20141203-r1 | 4 +- .../sec-policy/selinux-quota-2.20141203-r2 | 12 + .../sec-policy/selinux-radius-2.20140311-r1 | 12 - .../sec-policy/selinux-radius-2.20140311-r2 | 12 - .../sec-policy/selinux-radius-2.20140311-r3 | 12 - .../sec-policy/selinux-radius-2.20140311-r4 | 12 - .../sec-policy/selinux-radius-2.20141203-r1 | 4 +- .../sec-policy/selinux-radius-2.20141203-r2 | 12 + .../sec-policy/selinux-radvd-2.20140311-r1 | 12 - .../sec-policy/selinux-radvd-2.20140311-r2 | 12 - .../sec-policy/selinux-radvd-2.20140311-r3 | 12 - .../sec-policy/selinux-radvd-2.20140311-r4 | 12 - .../sec-policy/selinux-radvd-2.20141203-r1 | 4 +- .../sec-policy/selinux-radvd-2.20141203-r2 | 12 + .../sec-policy/selinux-razor-2.20140311-r1 | 12 - .../sec-policy/selinux-razor-2.20140311-r2 | 12 - .../sec-policy/selinux-razor-2.20140311-r3 | 12 - .../sec-policy/selinux-razor-2.20140311-r4 | 12 - .../sec-policy/selinux-razor-2.20141203-r1 | 4 +- .../sec-policy/selinux-razor-2.20141203-r2 | 12 + .../selinux-remotelogin-2.20140311-r1 | 12 - .../selinux-remotelogin-2.20140311-r2 | 12 - .../selinux-remotelogin-2.20140311-r3 | 12 - .../selinux-remotelogin-2.20140311-r4 | 12 - .../selinux-remotelogin-2.20141203-r1 | 4 +- .../selinux-remotelogin-2.20141203-r2 | 12 + .../selinux-resolvconf-2.20140311-r4 | 12 - .../selinux-resolvconf-2.20141203-r1 | 4 +- .../selinux-resolvconf-2.20141203-r2 | 12 + .../selinux-rgmanager-2.20140311-r1 | 12 - .../selinux-rgmanager-2.20140311-r2 | 12 - .../selinux-rgmanager-2.20140311-r3 | 12 - .../selinux-rgmanager-2.20140311-r4 | 12 - .../selinux-rgmanager-2.20141203-r1 | 4 +- .../selinux-rgmanager-2.20141203-r2 | 12 + .../sec-policy/selinux-rngd-2.20140311-r1 | 12 - .../sec-policy/selinux-rngd-2.20140311-r2 | 12 - .../sec-policy/selinux-rngd-2.20140311-r3 | 12 - .../sec-policy/selinux-rngd-2.20140311-r4 | 12 - .../sec-policy/selinux-rngd-2.20141203-r1 | 4 +- .../sec-policy/selinux-rngd-2.20141203-r2 | 12 + .../sec-policy/selinux-roundup-2.20140311-r1 | 12 - .../sec-policy/selinux-roundup-2.20140311-r2 | 12 - .../sec-policy/selinux-roundup-2.20140311-r3 | 12 - .../sec-policy/selinux-roundup-2.20140311-r4 | 12 - .../sec-policy/selinux-roundup-2.20141203-r1 | 4 +- .../sec-policy/selinux-roundup-2.20141203-r2 | 12 + .../sec-policy/selinux-rpc-2.20140311-r1 | 12 - .../sec-policy/selinux-rpc-2.20140311-r2 | 12 - .../sec-policy/selinux-rpc-2.20140311-r3 | 12 - .../sec-policy/selinux-rpc-2.20140311-r4 | 12 - .../sec-policy/selinux-rpc-2.20141203-r1 | 4 +- .../sec-policy/selinux-rpc-2.20141203-r2 | 12 + .../sec-policy/selinux-rpcbind-2.20140311-r1 | 12 - .../sec-policy/selinux-rpcbind-2.20140311-r2 | 12 - .../sec-policy/selinux-rpcbind-2.20140311-r3 | 12 - .../sec-policy/selinux-rpcbind-2.20140311-r4 | 12 - .../sec-policy/selinux-rpcbind-2.20141203-r1 | 4 +- .../sec-policy/selinux-rpcbind-2.20141203-r2 | 12 + .../sec-policy/selinux-rpm-2.20140311-r1 | 12 - .../sec-policy/selinux-rpm-2.20140311-r2 | 12 - .../sec-policy/selinux-rpm-2.20140311-r3 | 12 - .../sec-policy/selinux-rpm-2.20140311-r4 | 12 - .../sec-policy/selinux-rpm-2.20141203-r1 | 4 +- .../sec-policy/selinux-rpm-2.20141203-r2 | 12 + .../sec-policy/selinux-rssh-2.20140311-r1 | 12 - .../sec-policy/selinux-rssh-2.20140311-r2 | 12 - .../sec-policy/selinux-rssh-2.20140311-r3 | 12 - .../sec-policy/selinux-rssh-2.20140311-r4 | 12 - .../sec-policy/selinux-rssh-2.20141203-r1 | 4 +- .../sec-policy/selinux-rssh-2.20141203-r2 | 12 + .../sec-policy/selinux-rtkit-2.20140311-r1 | 12 - .../sec-policy/selinux-rtkit-2.20140311-r2 | 12 - .../sec-policy/selinux-rtkit-2.20140311-r3 | 12 - .../sec-policy/selinux-rtkit-2.20140311-r4 | 12 - .../sec-policy/selinux-rtkit-2.20141203-r1 | 4 +- .../sec-policy/selinux-rtkit-2.20141203-r2 | 12 + .../sec-policy/selinux-rtorrent-2.20140311-r1 | 12 - .../sec-policy/selinux-rtorrent-2.20140311-r2 | 12 - .../sec-policy/selinux-rtorrent-2.20140311-r3 | 12 - .../sec-policy/selinux-rtorrent-2.20140311-r4 | 12 - .../sec-policy/selinux-rtorrent-2.20141203-r1 | 4 +- .../sec-policy/selinux-rtorrent-2.20141203-r2 | 12 + .../sec-policy/selinux-salt-2.20141203-r1 | 4 +- .../sec-policy/selinux-salt-2.20141203-r2 | 12 + .../sec-policy/selinux-samba-2.20140311-r1 | 12 - .../sec-policy/selinux-samba-2.20140311-r2 | 12 - .../sec-policy/selinux-samba-2.20140311-r3 | 12 - .../sec-policy/selinux-samba-2.20140311-r4 | 12 - .../sec-policy/selinux-samba-2.20141203-r1 | 4 +- .../sec-policy/selinux-samba-2.20141203-r2 | 12 + .../sec-policy/selinux-sasl-2.20140311-r1 | 12 - .../sec-policy/selinux-sasl-2.20140311-r2 | 12 - .../sec-policy/selinux-sasl-2.20140311-r3 | 12 - .../sec-policy/selinux-sasl-2.20140311-r4 | 12 - .../sec-policy/selinux-sasl-2.20141203-r1 | 4 +- .../sec-policy/selinux-sasl-2.20141203-r2 | 12 + .../sec-policy/selinux-screen-2.20140311-r1 | 12 - .../sec-policy/selinux-screen-2.20140311-r2 | 12 - .../sec-policy/selinux-screen-2.20140311-r3 | 12 - .../sec-policy/selinux-screen-2.20140311-r4 | 12 - .../sec-policy/selinux-screen-2.20141203-r1 | 4 +- .../sec-policy/selinux-screen-2.20141203-r2 | 12 + .../sec-policy/selinux-sendmail-2.20140311-r1 | 12 - .../sec-policy/selinux-sendmail-2.20140311-r2 | 12 - .../sec-policy/selinux-sendmail-2.20140311-r3 | 12 - .../sec-policy/selinux-sendmail-2.20140311-r4 | 12 - .../sec-policy/selinux-sendmail-2.20141203-r1 | 4 +- .../sec-policy/selinux-sendmail-2.20141203-r2 | 12 + .../sec-policy/selinux-sensord-2.20140311-r1 | 12 - .../sec-policy/selinux-sensord-2.20140311-r2 | 12 - .../sec-policy/selinux-sensord-2.20140311-r3 | 12 - .../sec-policy/selinux-sensord-2.20140311-r4 | 12 - .../sec-policy/selinux-sensord-2.20141203-r1 | 4 +- .../sec-policy/selinux-sensord-2.20141203-r2 | 12 + .../selinux-shorewall-2.20140311-r1 | 12 - .../selinux-shorewall-2.20140311-r2 | 12 - .../selinux-shorewall-2.20140311-r3 | 12 - .../selinux-shorewall-2.20140311-r4 | 12 - .../selinux-shorewall-2.20141203-r1 | 4 +- .../selinux-shorewall-2.20141203-r2 | 12 + .../sec-policy/selinux-shutdown-2.20140311-r1 | 12 - .../sec-policy/selinux-shutdown-2.20140311-r2 | 12 - .../sec-policy/selinux-shutdown-2.20140311-r3 | 12 - .../sec-policy/selinux-shutdown-2.20140311-r4 | 12 - .../sec-policy/selinux-shutdown-2.20141203-r1 | 4 +- .../sec-policy/selinux-shutdown-2.20141203-r2 | 12 + .../sec-policy/selinux-skype-2.20140311-r1 | 12 - .../sec-policy/selinux-skype-2.20140311-r2 | 13 - .../sec-policy/selinux-skype-2.20140311-r3 | 13 - .../sec-policy/selinux-skype-2.20140311-r4 | 13 - .../sec-policy/selinux-skype-2.20141203-r1 | 4 +- .../sec-policy/selinux-skype-2.20141203-r2 | 13 + .../sec-policy/selinux-slocate-2.20140311-r1 | 12 - .../sec-policy/selinux-slocate-2.20140311-r2 | 12 - .../sec-policy/selinux-slocate-2.20140311-r3 | 12 - .../sec-policy/selinux-slocate-2.20140311-r4 | 12 - .../sec-policy/selinux-slocate-2.20141203-r1 | 4 +- .../sec-policy/selinux-slocate-2.20141203-r2 | 12 + .../sec-policy/selinux-slrnpull-2.20140311-r1 | 12 - .../sec-policy/selinux-slrnpull-2.20140311-r2 | 12 - .../sec-policy/selinux-slrnpull-2.20140311-r3 | 12 - .../sec-policy/selinux-slrnpull-2.20140311-r4 | 12 - .../sec-policy/selinux-slrnpull-2.20141203-r1 | 4 +- .../sec-policy/selinux-slrnpull-2.20141203-r2 | 12 + .../sec-policy/selinux-smartmon-2.20140311-r1 | 12 - .../sec-policy/selinux-smartmon-2.20140311-r2 | 12 - .../sec-policy/selinux-smartmon-2.20140311-r3 | 12 - .../sec-policy/selinux-smartmon-2.20140311-r4 | 12 - .../sec-policy/selinux-smartmon-2.20141203-r1 | 4 +- .../sec-policy/selinux-smartmon-2.20141203-r2 | 12 + .../selinux-smokeping-2.20140311-r1 | 12 - .../selinux-smokeping-2.20140311-r2 | 12 - .../selinux-smokeping-2.20140311-r3 | 12 - .../selinux-smokeping-2.20140311-r4 | 12 - .../selinux-smokeping-2.20141203-r1 | 4 +- .../selinux-smokeping-2.20141203-r2 | 12 + .../sec-policy/selinux-snmp-2.20140311-r1 | 12 - .../sec-policy/selinux-snmp-2.20140311-r2 | 12 - .../sec-policy/selinux-snmp-2.20140311-r3 | 12 - .../sec-policy/selinux-snmp-2.20140311-r4 | 12 - .../sec-policy/selinux-snmp-2.20141203-r1 | 4 +- .../sec-policy/selinux-snmp-2.20141203-r2 | 12 + .../sec-policy/selinux-snort-2.20140311-r1 | 12 - .../sec-policy/selinux-snort-2.20140311-r2 | 12 - .../sec-policy/selinux-snort-2.20140311-r3 | 12 - .../sec-policy/selinux-snort-2.20140311-r4 | 12 - .../sec-policy/selinux-snort-2.20141203-r1 | 4 +- .../sec-policy/selinux-snort-2.20141203-r2 | 12 + .../selinux-soundserver-2.20140311-r1 | 12 - .../selinux-soundserver-2.20140311-r2 | 12 - .../selinux-soundserver-2.20140311-r3 | 12 - .../selinux-soundserver-2.20140311-r4 | 12 - .../selinux-soundserver-2.20141203-r1 | 4 +- .../selinux-soundserver-2.20141203-r2 | 12 + .../selinux-spamassassin-2.20140311-r1 | 12 - .../selinux-spamassassin-2.20140311-r2 | 12 - .../selinux-spamassassin-2.20140311-r3 | 12 - .../selinux-spamassassin-2.20140311-r4 | 12 - .../selinux-spamassassin-2.20141203-r1 | 4 +- .../selinux-spamassassin-2.20141203-r2 | 12 + .../selinux-speedtouch-2.20140311-r1 | 12 - .../selinux-speedtouch-2.20140311-r2 | 12 - .../selinux-speedtouch-2.20140311-r3 | 12 - .../selinux-speedtouch-2.20140311-r4 | 12 - .../selinux-speedtouch-2.20141203-r1 | 4 +- .../selinux-speedtouch-2.20141203-r2 | 12 + .../sec-policy/selinux-squid-2.20140311-r1 | 12 - .../sec-policy/selinux-squid-2.20140311-r2 | 12 - .../sec-policy/selinux-squid-2.20140311-r3 | 12 - .../sec-policy/selinux-squid-2.20140311-r4 | 12 - .../sec-policy/selinux-squid-2.20141203-r1 | 4 +- .../sec-policy/selinux-squid-2.20141203-r2 | 12 + .../sec-policy/selinux-sssd-2.20140311-r1 | 12 - .../sec-policy/selinux-sssd-2.20140311-r2 | 12 - .../sec-policy/selinux-sssd-2.20140311-r3 | 12 - .../sec-policy/selinux-sssd-2.20140311-r4 | 12 - .../sec-policy/selinux-sssd-2.20141203-r1 | 4 +- .../sec-policy/selinux-sssd-2.20141203-r2 | 12 + .../sec-policy/selinux-stunnel-2.20140311-r1 | 12 - .../sec-policy/selinux-stunnel-2.20140311-r2 | 12 - .../sec-policy/selinux-stunnel-2.20140311-r3 | 12 - .../sec-policy/selinux-stunnel-2.20140311-r4 | 12 - .../sec-policy/selinux-stunnel-2.20141203-r1 | 4 +- .../sec-policy/selinux-stunnel-2.20141203-r2 | 12 + .../sec-policy/selinux-sudo-2.20140311-r1 | 12 - .../sec-policy/selinux-sudo-2.20140311-r2 | 12 - .../sec-policy/selinux-sudo-2.20140311-r3 | 12 - .../sec-policy/selinux-sudo-2.20140311-r4 | 12 - .../sec-policy/selinux-sudo-2.20141203-r1 | 4 +- .../sec-policy/selinux-sudo-2.20141203-r2 | 12 + .../sec-policy/selinux-sxid-2.20140311-r1 | 12 - .../sec-policy/selinux-sxid-2.20140311-r2 | 12 - .../sec-policy/selinux-sxid-2.20140311-r3 | 12 - .../sec-policy/selinux-sxid-2.20140311-r4 | 12 - .../sec-policy/selinux-sxid-2.20141203-r1 | 4 +- .../sec-policy/selinux-sxid-2.20141203-r2 | 12 + .../sec-policy/selinux-sysstat-2.20140311-r1 | 12 - .../sec-policy/selinux-sysstat-2.20140311-r2 | 12 - .../sec-policy/selinux-sysstat-2.20140311-r3 | 12 - .../sec-policy/selinux-sysstat-2.20140311-r4 | 12 - .../sec-policy/selinux-sysstat-2.20141203-r1 | 4 +- .../sec-policy/selinux-sysstat-2.20141203-r2 | 12 + .../sec-policy/selinux-tcpd-2.20140311-r1 | 12 - .../sec-policy/selinux-tcpd-2.20140311-r2 | 12 - .../sec-policy/selinux-tcpd-2.20140311-r3 | 12 - .../sec-policy/selinux-tcpd-2.20140311-r4 | 12 - .../sec-policy/selinux-tcpd-2.20141203-r1 | 4 +- .../sec-policy/selinux-tcpd-2.20141203-r2 | 12 + .../sec-policy/selinux-tcsd-2.20140311-r2 | 12 - .../sec-policy/selinux-tcsd-2.20140311-r3 | 12 - .../sec-policy/selinux-tcsd-2.20140311-r4 | 12 - .../sec-policy/selinux-tcsd-2.20141203-r1 | 4 +- .../sec-policy/selinux-tcsd-2.20141203-r2 | 12 + .../sec-policy/selinux-telnet-2.20140311-r1 | 12 - .../sec-policy/selinux-telnet-2.20140311-r2 | 12 - .../sec-policy/selinux-telnet-2.20140311-r3 | 12 - .../sec-policy/selinux-telnet-2.20140311-r4 | 12 - .../sec-policy/selinux-telnet-2.20141203-r1 | 4 +- .../sec-policy/selinux-telnet-2.20141203-r2 | 12 + .../sec-policy/selinux-tftp-2.20140311-r1 | 12 - .../sec-policy/selinux-tftp-2.20140311-r2 | 12 - .../sec-policy/selinux-tftp-2.20140311-r3 | 12 - .../sec-policy/selinux-tftp-2.20140311-r4 | 12 - .../sec-policy/selinux-tftp-2.20141203-r1 | 4 +- .../sec-policy/selinux-tftp-2.20141203-r2 | 12 + .../sec-policy/selinux-tgtd-2.20140311-r1 | 12 - .../sec-policy/selinux-tgtd-2.20140311-r2 | 12 - .../sec-policy/selinux-tgtd-2.20140311-r3 | 12 - .../sec-policy/selinux-tgtd-2.20140311-r4 | 12 - .../sec-policy/selinux-tgtd-2.20141203-r1 | 4 +- .../sec-policy/selinux-tgtd-2.20141203-r2 | 12 + .../selinux-thunderbird-2.20140311-r1 | 12 - .../selinux-thunderbird-2.20140311-r2 | 12 - .../selinux-thunderbird-2.20140311-r3 | 12 - .../selinux-thunderbird-2.20140311-r4 | 12 - .../selinux-thunderbird-2.20141203-r1 | 4 +- .../selinux-thunderbird-2.20141203-r2 | 12 + .../sec-policy/selinux-timidity-2.20140311-r1 | 12 - .../sec-policy/selinux-timidity-2.20140311-r2 | 12 - .../sec-policy/selinux-timidity-2.20140311-r3 | 12 - .../sec-policy/selinux-timidity-2.20140311-r4 | 12 - .../sec-policy/selinux-timidity-2.20141203-r1 | 4 +- .../sec-policy/selinux-timidity-2.20141203-r2 | 12 + .../selinux-tmpreaper-2.20140311-r1 | 12 - .../selinux-tmpreaper-2.20140311-r2 | 12 - .../selinux-tmpreaper-2.20140311-r3 | 12 - .../selinux-tmpreaper-2.20140311-r4 | 12 - .../selinux-tmpreaper-2.20141203-r1 | 4 +- .../selinux-tmpreaper-2.20141203-r2 | 12 + .../sec-policy/selinux-tor-2.20140311-r1 | 12 - .../sec-policy/selinux-tor-2.20140311-r2 | 12 - .../sec-policy/selinux-tor-2.20140311-r3 | 12 - .../sec-policy/selinux-tor-2.20140311-r4 | 12 - .../sec-policy/selinux-tor-2.20141203-r1 | 4 +- .../sec-policy/selinux-tor-2.20141203-r2 | 12 + .../sec-policy/selinux-tripwire-2.20140311-r1 | 12 - .../sec-policy/selinux-tripwire-2.20140311-r2 | 12 - .../sec-policy/selinux-tripwire-2.20140311-r3 | 12 - .../sec-policy/selinux-tripwire-2.20140311-r4 | 12 - .../sec-policy/selinux-tripwire-2.20141203-r1 | 4 +- .../sec-policy/selinux-tripwire-2.20141203-r2 | 12 + .../sec-policy/selinux-ucspitcp-2.20140311-r1 | 12 - .../sec-policy/selinux-ucspitcp-2.20140311-r2 | 12 - .../sec-policy/selinux-ucspitcp-2.20140311-r3 | 12 - .../sec-policy/selinux-ucspitcp-2.20140311-r4 | 12 - .../sec-policy/selinux-ucspitcp-2.20141203-r1 | 4 +- .../sec-policy/selinux-ucspitcp-2.20141203-r2 | 12 + .../sec-policy/selinux-ulogd-2.20140311-r1 | 12 - .../sec-policy/selinux-ulogd-2.20140311-r2 | 12 - .../sec-policy/selinux-ulogd-2.20140311-r3 | 12 - .../sec-policy/selinux-ulogd-2.20140311-r4 | 12 - .../sec-policy/selinux-ulogd-2.20141203-r1 | 4 +- .../sec-policy/selinux-ulogd-2.20141203-r2 | 12 + .../sec-policy/selinux-uml-2.20140311-r1 | 12 - .../sec-policy/selinux-uml-2.20140311-r2 | 12 - .../sec-policy/selinux-uml-2.20140311-r3 | 12 - .../sec-policy/selinux-uml-2.20140311-r4 | 12 - .../sec-policy/selinux-uml-2.20141203-r1 | 4 +- .../sec-policy/selinux-uml-2.20141203-r2 | 12 + .../selinux-unconfined-2.20140311-r1 | 12 - .../selinux-unconfined-2.20140311-r2 | 12 - .../selinux-unconfined-2.20140311-r3 | 12 - .../selinux-unconfined-2.20140311-r4 | 12 - .../selinux-unconfined-2.20141203-r1 | 4 +- .../selinux-unconfined-2.20141203-r2 | 12 + .../sec-policy/selinux-uptime-2.20140311-r1 | 12 - .../sec-policy/selinux-uptime-2.20140311-r2 | 12 - .../sec-policy/selinux-uptime-2.20140311-r3 | 12 - .../sec-policy/selinux-uptime-2.20140311-r4 | 12 - .../sec-policy/selinux-uptime-2.20141203-r1 | 4 +- .../sec-policy/selinux-uptime-2.20141203-r2 | 12 + .../sec-policy/selinux-usbmuxd-2.20140311-r1 | 12 - .../sec-policy/selinux-usbmuxd-2.20140311-r2 | 12 - .../sec-policy/selinux-usbmuxd-2.20140311-r3 | 12 - .../sec-policy/selinux-usbmuxd-2.20140311-r4 | 12 - .../sec-policy/selinux-usbmuxd-2.20141203-r1 | 4 +- .../sec-policy/selinux-usbmuxd-2.20141203-r2 | 12 + .../sec-policy/selinux-uucp-2.20140311-r1 | 12 - .../sec-policy/selinux-uucp-2.20140311-r2 | 12 - .../sec-policy/selinux-uucp-2.20140311-r3 | 12 - .../sec-policy/selinux-uucp-2.20140311-r4 | 12 - .../sec-policy/selinux-uucp-2.20141203-r1 | 4 +- .../sec-policy/selinux-uucp-2.20141203-r2 | 12 + .../sec-policy/selinux-uwimap-2.20140311-r1 | 12 - .../sec-policy/selinux-uwimap-2.20140311-r2 | 12 - .../sec-policy/selinux-uwimap-2.20140311-r3 | 12 - .../sec-policy/selinux-uwimap-2.20140311-r4 | 12 - .../sec-policy/selinux-uwimap-2.20141203-r1 | 4 +- .../sec-policy/selinux-uwimap-2.20141203-r2 | 12 + .../sec-policy/selinux-varnishd-2.20140311-r1 | 12 - .../sec-policy/selinux-varnishd-2.20140311-r2 | 12 - .../sec-policy/selinux-varnishd-2.20140311-r3 | 12 - .../sec-policy/selinux-varnishd-2.20140311-r4 | 12 - .../sec-policy/selinux-varnishd-2.20141203-r1 | 4 +- .../sec-policy/selinux-varnishd-2.20141203-r2 | 12 + .../sec-policy/selinux-vbetool-2.20140311-r1 | 12 - .../sec-policy/selinux-vbetool-2.20140311-r2 | 12 - .../sec-policy/selinux-vbetool-2.20140311-r3 | 12 - .../sec-policy/selinux-vbetool-2.20140311-r4 | 12 - .../sec-policy/selinux-vbetool-2.20141203-r1 | 4 +- .../sec-policy/selinux-vbetool-2.20141203-r2 | 12 + .../sec-policy/selinux-vdagent-2.20140311-r1 | 12 - .../sec-policy/selinux-vdagent-2.20140311-r2 | 12 - .../sec-policy/selinux-vdagent-2.20140311-r3 | 12 - .../sec-policy/selinux-vdagent-2.20140311-r4 | 12 - .../sec-policy/selinux-vdagent-2.20141203-r1 | 4 +- .../sec-policy/selinux-vdagent-2.20141203-r2 | 12 + .../sec-policy/selinux-vde-2.20140311-r1 | 12 - .../sec-policy/selinux-vde-2.20140311-r2 | 12 - .../sec-policy/selinux-vde-2.20140311-r3 | 12 - .../sec-policy/selinux-vde-2.20140311-r4 | 12 - .../sec-policy/selinux-vde-2.20141203-r1 | 4 +- .../sec-policy/selinux-vde-2.20141203-r2 | 12 + .../sec-policy/selinux-virt-2.20140311-r1 | 12 - .../sec-policy/selinux-virt-2.20140311-r2 | 12 - .../sec-policy/selinux-virt-2.20140311-r3 | 12 - .../sec-policy/selinux-virt-2.20140311-r4 | 12 - .../sec-policy/selinux-virt-2.20141203-r1 | 4 +- .../sec-policy/selinux-virt-2.20141203-r2 | 12 + .../sec-policy/selinux-vlock-2.20140311-r1 | 12 - .../sec-policy/selinux-vlock-2.20140311-r2 | 12 - .../sec-policy/selinux-vlock-2.20140311-r3 | 12 - .../sec-policy/selinux-vlock-2.20140311-r4 | 12 - .../sec-policy/selinux-vlock-2.20141203-r1 | 4 +- .../sec-policy/selinux-vlock-2.20141203-r2 | 12 + .../sec-policy/selinux-vmware-2.20140311-r1 | 12 - .../sec-policy/selinux-vmware-2.20140311-r2 | 12 - .../sec-policy/selinux-vmware-2.20140311-r3 | 12 - .../sec-policy/selinux-vmware-2.20140311-r4 | 12 - .../sec-policy/selinux-vmware-2.20141203-r1 | 4 +- .../sec-policy/selinux-vmware-2.20141203-r2 | 12 + .../sec-policy/selinux-vnstatd-2.20140311-r1 | 12 - .../sec-policy/selinux-vnstatd-2.20140311-r2 | 12 - .../sec-policy/selinux-vnstatd-2.20140311-r3 | 12 - .../sec-policy/selinux-vnstatd-2.20140311-r4 | 12 - .../sec-policy/selinux-vnstatd-2.20141203-r1 | 4 +- .../sec-policy/selinux-vnstatd-2.20141203-r2 | 12 + .../sec-policy/selinux-vpn-2.20140311-r1 | 12 - .../sec-policy/selinux-vpn-2.20140311-r2 | 12 - .../sec-policy/selinux-vpn-2.20140311-r3 | 12 - .../sec-policy/selinux-vpn-2.20140311-r4 | 12 - .../sec-policy/selinux-vpn-2.20141203-r1 | 4 +- .../sec-policy/selinux-vpn-2.20141203-r2 | 12 + .../sec-policy/selinux-watchdog-2.20140311-r1 | 12 - .../sec-policy/selinux-watchdog-2.20140311-r2 | 12 - .../sec-policy/selinux-watchdog-2.20140311-r3 | 12 - .../sec-policy/selinux-watchdog-2.20140311-r4 | 12 - .../sec-policy/selinux-watchdog-2.20141203-r1 | 4 +- .../sec-policy/selinux-watchdog-2.20141203-r2 | 12 + .../selinux-webalizer-2.20140311-r1 | 12 - .../selinux-webalizer-2.20140311-r2 | 12 - .../selinux-webalizer-2.20140311-r3 | 12 - .../selinux-webalizer-2.20140311-r4 | 12 - .../selinux-webalizer-2.20141203-r1 | 4 +- .../selinux-webalizer-2.20141203-r2 | 12 + .../sec-policy/selinux-wine-2.20140311-r1 | 12 - .../sec-policy/selinux-wine-2.20140311-r2 | 12 - .../sec-policy/selinux-wine-2.20140311-r3 | 12 - .../sec-policy/selinux-wine-2.20140311-r4 | 12 - .../sec-policy/selinux-wine-2.20141203-r1 | 4 +- .../sec-policy/selinux-wine-2.20141203-r2 | 12 + .../selinux-wireshark-2.20140311-r1 | 12 - .../selinux-wireshark-2.20140311-r2 | 12 - .../selinux-wireshark-2.20140311-r3 | 12 - .../selinux-wireshark-2.20140311-r4 | 12 - .../selinux-wireshark-2.20141203-r1 | 4 +- .../selinux-wireshark-2.20141203-r2 | 12 + .../sec-policy/selinux-wm-2.20140311-r1 | 12 - .../sec-policy/selinux-wm-2.20140311-r2 | 12 - .../sec-policy/selinux-wm-2.20140311-r3 | 12 - .../sec-policy/selinux-wm-2.20140311-r4 | 12 - .../sec-policy/selinux-wm-2.20141203-r1 | 4 +- .../sec-policy/selinux-wm-2.20141203-r2 | 12 + .../sec-policy/selinux-xen-2.20140311-r1 | 12 - .../sec-policy/selinux-xen-2.20140311-r2 | 12 - .../sec-policy/selinux-xen-2.20140311-r3 | 12 - .../sec-policy/selinux-xen-2.20140311-r4 | 12 - .../sec-policy/selinux-xen-2.20141203-r1 | 4 +- .../sec-policy/selinux-xen-2.20141203-r2 | 12 + .../sec-policy/selinux-xfs-2.20140311-r1 | 12 - .../sec-policy/selinux-xfs-2.20140311-r2 | 12 - .../sec-policy/selinux-xfs-2.20140311-r3 | 12 - .../sec-policy/selinux-xfs-2.20140311-r4 | 12 - .../sec-policy/selinux-xfs-2.20141203-r1 | 4 +- .../sec-policy/selinux-xfs-2.20141203-r2 | 12 + .../sec-policy/selinux-xprint-2.20140311-r1 | 12 - .../sec-policy/selinux-xprint-2.20140311-r2 | 12 - .../sec-policy/selinux-xprint-2.20140311-r3 | 12 - .../sec-policy/selinux-xprint-2.20140311-r4 | 12 - .../sec-policy/selinux-xprint-2.20141203-r1 | 4 +- .../sec-policy/selinux-xprint-2.20141203-r2 | 12 + .../selinux-xscreensaver-2.20140311-r1 | 12 - .../selinux-xscreensaver-2.20140311-r2 | 12 - .../selinux-xscreensaver-2.20140311-r3 | 12 - .../selinux-xscreensaver-2.20140311-r4 | 12 - .../selinux-xscreensaver-2.20141203-r1 | 4 +- .../selinux-xscreensaver-2.20141203-r2 | 12 + .../sec-policy/selinux-xserver-2.20140311-r1 | 12 - .../sec-policy/selinux-xserver-2.20140311-r2 | 12 - .../sec-policy/selinux-xserver-2.20140311-r3 | 12 - .../sec-policy/selinux-xserver-2.20140311-r4 | 12 - .../sec-policy/selinux-xserver-2.20141203-r1 | 4 +- .../sec-policy/selinux-xserver-2.20141203-r2 | 12 + .../sec-policy/selinux-zabbix-2.20140311-r1 | 12 - .../sec-policy/selinux-zabbix-2.20140311-r2 | 12 - .../sec-policy/selinux-zabbix-2.20140311-r3 | 12 - .../sec-policy/selinux-zabbix-2.20140311-r4 | 12 - .../sec-policy/selinux-zabbix-2.20141203-r1 | 4 +- .../sec-policy/selinux-zabbix-2.20141203-r2 | 12 + metadata/md5-cache/sys-apps/ack-2.12 | 13 - metadata/md5-cache/sys-apps/ack-2.14 | 4 +- metadata/md5-cache/sys-apps/file-5.21 | 4 +- metadata/md5-cache/sys-apps/fwts-14.11.00 | 12 - metadata/md5-cache/sys-apps/fwts-14.12.00 | 6 +- metadata/md5-cache/sys-apps/systemd-ui-3 | 4 +- metadata/md5-cache/sys-apps/systemd-ui-9999 | 4 +- .../sys-apps/the_silver_searcher-0.18 | 12 - .../sys-apps/the_silver_searcher-0.24.1 | 13 - .../sys-apps/the_silver_searcher-0.25.0 | 13 - .../sys-apps/the_silver_searcher-0.26.0 | 13 - .../sys-apps/the_silver_searcher-0.27.0 | 4 +- metadata/md5-cache/sys-apps/uevt-2.3-r1 | 4 +- metadata/md5-cache/sys-cluster/torque-2.5.13 | 4 +- metadata/md5-cache/sys-cluster/torque-4.1.7 | 4 +- .../md5-cache/sys-kernel/git-sources-3.18_rc7 | 15 - .../md5-cache/sys-kernel/git-sources-3.19_rc1 | 15 + .../sys-kernel/tuxonice-sources-3.10.63 | 15 + .../sys-kernel/tuxonice-sources-3.12.35 | 15 + .../sys-kernel/tuxonice-sources-3.14.27 | 15 + .../sys-kernel/tuxonice-sources-3.4.105 | 15 + metadata/md5-cache/sys-libs/libosinfo-0.2.10 | 4 +- metadata/md5-cache/sys-libs/libosinfo-0.2.11 | 4 +- .../md5-cache/www-apps/dokuwiki-20140929b | 4 +- metadata/md5-cache/www-client/midori-0.5.5 | 2 +- metadata/md5-cache/www-client/midori-0.5.8 | 4 +- metadata/md5-cache/www-client/midori-0.5.8-r1 | 4 +- metadata/md5-cache/www-misc/zoneminder-1.28.0 | 6 +- .../md5-cache/www-servers/lighttpd-1.4.35-r1 | 4 +- metadata/md5-cache/x11-libs/colord-gtk-0.1.25 | 4 +- .../md5-cache/x11-libs/gtksourceview-3.14.2 | 4 +- .../x11-libs/libdesktop-agnostic-0.3.92 | 4 +- metadata/md5-cache/x11-libs/libfm-1.1.4 | 4 +- metadata/md5-cache/x11-libs/libfm-1.2.2.1 | 4 +- metadata/md5-cache/x11-libs/libfm-1.2.3 | 4 +- metadata/md5-cache/x11-libs/libfm-9999 | 4 +- metadata/md5-cache/x11-libs/qwt-6.1.1 | 2 +- metadata/md5-cache/x11-libs/qwt-6.1.2 | 13 + metadata/md5-cache/x11-libs/vte-0.38.2 | 4 +- metadata/md5-cache/x11-misc/alltray-0.7.5.1 | 4 +- metadata/md5-cache/x11-misc/colord-1.2.1-r1 | 4 +- metadata/md5-cache/x11-misc/colord-1.2.4 | 4 +- metadata/md5-cache/x11-misc/colord-1.2.5 | 4 +- metadata/md5-cache/x11-misc/colord-1.2.5-r1 | 4 +- metadata/md5-cache/x11-misc/dockmanager-0.1.0 | 4 +- .../md5-cache/x11-misc/dockmanager-0.1.0-r1 | 4 +- metadata/md5-cache/x11-terms/valaterm-0.6 | 4 +- .../x11-themes/adwaita-icon-theme-3.14.1 | 14 + metadata/md5-cache/x11-wm/i3-4.8 | 4 +- .../md5-cache/xfce-extra/xfce4-vala-4.10.3 | 6 +- metadata/news/timestamp.chk | 2 +- metadata/timestamp | 2 +- metadata/timestamp.chk | 2 +- metadata/timestamp.x | 2 +- .../pdns-recursor-3.6.1-r1.ebuild | 4 +- .../files/unbound-1.5.1-pmtudisc.patch | 35 + net-dns/unbound/unbound-1.5.1-r1.ebuild | 122 ++++ net-fs/samba/samba-3.6.24.ebuild | 4 +- net-ftp/tnftp/Manifest | 1 + net-ftp/tnftp/tnftp-20141104.ebuild | 32 + net-irc/eggdrop/eggdrop-1.6.21-r1.ebuild | 105 +++ net-irc/eggdrop/eggdrop-1.6.21.ebuild | 104 --- net-irc/eggdrop/files/eggdrop-installer | 8 +- net-libs/libkvkontakte/Manifest | 3 +- .../libkvkontakte/libkvkontakte-4.0.0.ebuild | 36 -- .../libkvkontakte/libkvkontakte-4.2.0.ebuild | 36 -- .../libkvkontakte/libkvkontakte-4.6.0.ebuild | 36 ++ net-libs/libmediawiki/Manifest | 3 +- .../libmediawiki/libmediawiki-4.0.0.ebuild | 36 -- .../libmediawiki/libmediawiki-4.2.0.ebuild | 36 -- .../libmediawiki/libmediawiki-4.6.0.ebuild | 36 ++ net-misc/asterisk/asterisk-11.14.2.ebuild | 4 +- net-misc/ntp/Manifest | 2 + net-misc/ntp/ntp-4.2.8.ebuild | 140 ++++ .../files/tcpsound-0.3.1-makefile.patch | 2 +- net-p2p/deluge/deluge-1.3.11.ebuild | 9 +- net-proxy/squid/Manifest | 2 +- net-proxy/squid/squid-3.5.0.2.ebuild | 255 -------- net-proxy/squid/squid-3.5.0.4.ebuild | 254 ++++++++ net-proxy/torsocks/Manifest | 1 + net-proxy/torsocks/torsocks-2.0.0.ebuild | 43 ++ sec-policy/selinux-abrt/Manifest | 5 +- .../selinux-abrt-2.20140311-r1.ebuild | 14 - .../selinux-abrt-2.20140311-r2.ebuild | 14 - .../selinux-abrt-2.20140311-r3.ebuild | 14 - .../selinux-abrt-2.20140311-r4.ebuild | 14 - .../selinux-abrt-2.20141203-r1.ebuild | 4 +- .../selinux-abrt-2.20141203-r2.ebuild | 17 + sec-policy/selinux-accountsd/Manifest | 5 +- .../selinux-accountsd-2.20140311-r1.ebuild | 14 - .../selinux-accountsd-2.20140311-r2.ebuild | 14 - .../selinux-accountsd-2.20140311-r3.ebuild | 14 - .../selinux-accountsd-2.20140311-r4.ebuild | 14 - .../selinux-accountsd-2.20141203-r1.ebuild | 4 +- .../selinux-accountsd-2.20141203-r2.ebuild | 24 + sec-policy/selinux-acct/Manifest | 5 +- .../selinux-acct-2.20140311-r1.ebuild | 14 - .../selinux-acct-2.20140311-r2.ebuild | 14 - .../selinux-acct-2.20140311-r3.ebuild | 14 - .../selinux-acct-2.20140311-r4.ebuild | 14 - .../selinux-acct-2.20141203-r1.ebuild | 4 +- .../selinux-acct-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ada/Manifest | 5 +- .../selinux-ada-2.20140311-r1.ebuild | 14 - .../selinux-ada-2.20140311-r2.ebuild | 14 - .../selinux-ada-2.20140311-r3.ebuild | 14 - .../selinux-ada-2.20140311-r4.ebuild | 14 - .../selinux-ada-2.20141203-r1.ebuild | 4 +- .../selinux-ada-2.20141203-r2.ebuild | 17 + sec-policy/selinux-afs/Manifest | 5 +- .../selinux-afs-2.20140311-r1.ebuild | 14 - .../selinux-afs-2.20140311-r2.ebuild | 14 - .../selinux-afs-2.20140311-r3.ebuild | 14 - .../selinux-afs-2.20140311-r4.ebuild | 14 - .../selinux-afs-2.20141203-r1.ebuild | 4 +- .../selinux-afs-2.20141203-r2.ebuild | 17 + sec-policy/selinux-aide/Manifest | 5 +- .../selinux-aide-2.20140311-r1.ebuild | 14 - .../selinux-aide-2.20140311-r2.ebuild | 14 - .../selinux-aide-2.20140311-r3.ebuild | 14 - .../selinux-aide-2.20140311-r4.ebuild | 14 - .../selinux-aide-2.20141203-r1.ebuild | 4 +- .../selinux-aide-2.20141203-r2.ebuild | 17 + sec-policy/selinux-alsa/Manifest | 5 +- .../selinux-alsa-2.20140311-r1.ebuild | 14 - .../selinux-alsa-2.20140311-r2.ebuild | 14 - .../selinux-alsa-2.20140311-r3.ebuild | 14 - .../selinux-alsa-2.20140311-r4.ebuild | 14 - .../selinux-alsa-2.20141203-r1.ebuild | 4 +- .../selinux-alsa-2.20141203-r2.ebuild | 17 + sec-policy/selinux-amanda/Manifest | 5 +- .../selinux-amanda-2.20140311-r1.ebuild | 18 - .../selinux-amanda-2.20140311-r2.ebuild | 18 - .../selinux-amanda-2.20140311-r3.ebuild | 18 - .../selinux-amanda-2.20140311-r4.ebuild | 18 - .../selinux-amanda-2.20141203-r1.ebuild | 4 +- .../selinux-amanda-2.20141203-r2.ebuild | 23 + sec-policy/selinux-amavis/Manifest | 5 +- .../selinux-amavis-2.20140311-r1.ebuild | 14 - .../selinux-amavis-2.20140311-r2.ebuild | 14 - .../selinux-amavis-2.20140311-r3.ebuild | 14 - .../selinux-amavis-2.20140311-r4.ebuild | 14 - .../selinux-amavis-2.20141203-r1.ebuild | 4 +- .../selinux-amavis-2.20141203-r2.ebuild | 17 + sec-policy/selinux-android/Manifest | 1 + .../selinux-android-2.20141203-r1.ebuild | 4 +- .../selinux-android-2.20141203-r2.ebuild | 26 + sec-policy/selinux-apache/Manifest | 5 +- .../selinux-apache-2.20140311-r1.ebuild | 18 - .../selinux-apache-2.20140311-r2.ebuild | 18 - .../selinux-apache-2.20140311-r3.ebuild | 18 - .../selinux-apache-2.20140311-r4.ebuild | 18 - .../selinux-apache-2.20141203-r1.ebuild | 4 +- .../selinux-apache-2.20141203-r2.ebuild | 23 + sec-policy/selinux-apcupsd/Manifest | 5 +- .../selinux-apcupsd-2.20140311-r1.ebuild | 18 - .../selinux-apcupsd-2.20140311-r2.ebuild | 18 - .../selinux-apcupsd-2.20140311-r3.ebuild | 18 - .../selinux-apcupsd-2.20140311-r4.ebuild | 18 - .../selinux-apcupsd-2.20141203-r1.ebuild | 4 +- .../selinux-apcupsd-2.20141203-r2.ebuild | 23 + sec-policy/selinux-apm/Manifest | 5 +- .../selinux-apm-2.20140311-r1.ebuild | 14 - .../selinux-apm-2.20140311-r2.ebuild | 14 - .../selinux-apm-2.20140311-r3.ebuild | 14 - .../selinux-apm-2.20140311-r4.ebuild | 14 - .../selinux-apm-2.20141203-r1.ebuild | 4 +- .../selinux-apm-2.20141203-r2.ebuild | 17 + sec-policy/selinux-arpwatch/Manifest | 5 +- .../selinux-arpwatch-2.20140311-r1.ebuild | 14 - .../selinux-arpwatch-2.20140311-r2.ebuild | 14 - .../selinux-arpwatch-2.20140311-r3.ebuild | 14 - .../selinux-arpwatch-2.20140311-r4.ebuild | 14 - .../selinux-arpwatch-2.20141203-r1.ebuild | 4 +- .../selinux-arpwatch-2.20141203-r2.ebuild | 17 + sec-policy/selinux-asterisk/Manifest | 5 +- .../selinux-asterisk-2.20140311-r1.ebuild | 14 - .../selinux-asterisk-2.20140311-r2.ebuild | 14 - .../selinux-asterisk-2.20140311-r3.ebuild | 14 - .../selinux-asterisk-2.20140311-r4.ebuild | 14 - .../selinux-asterisk-2.20141203-r1.ebuild | 4 +- .../selinux-asterisk-2.20141203-r2.ebuild | 17 + sec-policy/selinux-at/Manifest | 5 +- .../selinux-at-2.20140311-r1.ebuild | 14 - .../selinux-at-2.20140311-r2.ebuild | 14 - .../selinux-at-2.20140311-r3.ebuild | 14 - .../selinux-at-2.20140311-r4.ebuild | 14 - .../selinux-at-2.20141203-r1.ebuild | 4 +- .../selinux-at-2.20141203-r2.ebuild | 17 + sec-policy/selinux-automount/Manifest | 5 +- .../selinux-automount-2.20140311-r1.ebuild | 14 - .../selinux-automount-2.20140311-r2.ebuild | 14 - .../selinux-automount-2.20140311-r3.ebuild | 14 - .../selinux-automount-2.20140311-r4.ebuild | 14 - .../selinux-automount-2.20141203-r1.ebuild | 4 +- .../selinux-automount-2.20141203-r2.ebuild | 17 + sec-policy/selinux-avahi/Manifest | 5 +- .../selinux-avahi-2.20140311-r1.ebuild | 14 - .../selinux-avahi-2.20140311-r2.ebuild | 14 - .../selinux-avahi-2.20140311-r3.ebuild | 14 - .../selinux-avahi-2.20140311-r4.ebuild | 14 - .../selinux-avahi-2.20141203-r1.ebuild | 4 +- .../selinux-avahi-2.20141203-r2.ebuild | 17 + sec-policy/selinux-awstats/Manifest | 5 +- .../selinux-awstats-2.20140311-r1.ebuild | 18 - .../selinux-awstats-2.20140311-r2.ebuild | 18 - .../selinux-awstats-2.20140311-r3.ebuild | 18 - .../selinux-awstats-2.20140311-r4.ebuild | 18 - .../selinux-awstats-2.20141203-r1.ebuild | 4 +- .../selinux-awstats-2.20141203-r2.ebuild | 23 + sec-policy/selinux-backup/Manifest | 5 +- .../selinux-backup-2.20140311-r1.ebuild | 14 - .../selinux-backup-2.20140311-r2.ebuild | 14 - .../selinux-backup-2.20140311-r3.ebuild | 14 - .../selinux-backup-2.20140311-r4.ebuild | 14 - .../selinux-backup-2.20141203-r1.ebuild | 4 +- .../selinux-backup-2.20141203-r2.ebuild | 17 + sec-policy/selinux-bacula/Manifest | 5 +- .../selinux-bacula-2.20140311-r1.ebuild | 14 - .../selinux-bacula-2.20140311-r2.ebuild | 14 - .../selinux-bacula-2.20140311-r3.ebuild | 14 - .../selinux-bacula-2.20140311-r4.ebuild | 14 - .../selinux-bacula-2.20141203-r1.ebuild | 4 +- .../selinux-bacula-2.20141203-r2.ebuild | 17 + sec-policy/selinux-base-policy/Manifest | 5 +- .../selinux-base-policy-2.20140311-r1.ebuild | 125 ---- .../selinux-base-policy-2.20140311-r2.ebuild | 125 ---- .../selinux-base-policy-2.20140311-r3.ebuild | 125 ---- .../selinux-base-policy-2.20140311-r4.ebuild | 125 ---- .../selinux-base-policy-2.20141203-r1.ebuild | 8 +- .../selinux-base-policy-2.20141203-r2.ebuild | 143 +++++ sec-policy/selinux-base/Manifest | 5 +- .../selinux-base-2.20140311-r1.ebuild | 161 ----- .../selinux-base-2.20140311-r2.ebuild | 161 ----- .../selinux-base-2.20140311-r3.ebuild | 161 ----- .../selinux-base-2.20140311-r4.ebuild | 161 ----- .../selinux-base-2.20141203-r1.ebuild | 6 +- .../selinux-base-2.20141203-r2.ebuild | 170 +++++ sec-policy/selinux-bind/Manifest | 5 +- .../selinux-bind-2.20140311-r1.ebuild | 14 - .../selinux-bind-2.20140311-r2.ebuild | 14 - .../selinux-bind-2.20140311-r3.ebuild | 14 - .../selinux-bind-2.20140311-r4.ebuild | 14 - .../selinux-bind-2.20141203-r1.ebuild | 4 +- .../selinux-bind-2.20141203-r2.ebuild | 17 + sec-policy/selinux-bitcoin/Manifest | 2 + .../selinux-bitcoin-2.20141203-r2.ebuild | 17 + sec-policy/selinux-bitlbee/Manifest | 5 +- .../selinux-bitlbee-2.20140311-r1.ebuild | 18 - .../selinux-bitlbee-2.20140311-r2.ebuild | 18 - .../selinux-bitlbee-2.20140311-r3.ebuild | 18 - .../selinux-bitlbee-2.20140311-r4.ebuild | 18 - .../selinux-bitlbee-2.20141203-r1.ebuild | 4 +- .../selinux-bitlbee-2.20141203-r2.ebuild | 24 + sec-policy/selinux-bluetooth/Manifest | 5 +- .../selinux-bluetooth-2.20140311-r1.ebuild | 14 - .../selinux-bluetooth-2.20140311-r2.ebuild | 14 - .../selinux-bluetooth-2.20140311-r3.ebuild | 14 - .../selinux-bluetooth-2.20140311-r4.ebuild | 14 - .../selinux-bluetooth-2.20141203-r1.ebuild | 4 +- .../selinux-bluetooth-2.20141203-r2.ebuild | 17 + sec-policy/selinux-brctl/Manifest | 5 +- .../selinux-brctl-2.20140311-r1.ebuild | 14 - .../selinux-brctl-2.20140311-r2.ebuild | 14 - .../selinux-brctl-2.20140311-r3.ebuild | 14 - .../selinux-brctl-2.20140311-r4.ebuild | 14 - .../selinux-brctl-2.20141203-r1.ebuild | 4 +- .../selinux-brctl-2.20141203-r2.ebuild | 17 + sec-policy/selinux-cachefilesd/Manifest | 5 +- .../selinux-cachefilesd-2.20140311-r1.ebuild | 14 - .../selinux-cachefilesd-2.20140311-r2.ebuild | 14 - .../selinux-cachefilesd-2.20140311-r3.ebuild | 14 - .../selinux-cachefilesd-2.20140311-r4.ebuild | 14 - .../selinux-cachefilesd-2.20141203-r1.ebuild | 4 +- .../selinux-cachefilesd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-calamaris/Manifest | 5 +- .../selinux-calamaris-2.20140311-r1.ebuild | 14 - .../selinux-calamaris-2.20140311-r2.ebuild | 14 - .../selinux-calamaris-2.20140311-r3.ebuild | 14 - .../selinux-calamaris-2.20140311-r4.ebuild | 14 - .../selinux-calamaris-2.20141203-r1.ebuild | 4 +- .../selinux-calamaris-2.20141203-r2.ebuild | 17 + sec-policy/selinux-canna/Manifest | 5 +- .../selinux-canna-2.20140311-r1.ebuild | 14 - .../selinux-canna-2.20140311-r2.ebuild | 14 - .../selinux-canna-2.20140311-r3.ebuild | 14 - .../selinux-canna-2.20140311-r4.ebuild | 14 - .../selinux-canna-2.20141203-r1.ebuild | 4 +- .../selinux-canna-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ccs/Manifest | 5 +- .../selinux-ccs-2.20140311-r1.ebuild | 14 - .../selinux-ccs-2.20140311-r2.ebuild | 14 - .../selinux-ccs-2.20140311-r3.ebuild | 14 - .../selinux-ccs-2.20140311-r4.ebuild | 14 - .../selinux-ccs-2.20141203-r1.ebuild | 4 +- .../selinux-ccs-2.20141203-r2.ebuild | 17 + sec-policy/selinux-cdrecord/Manifest | 5 +- .../selinux-cdrecord-2.20140311-r1.ebuild | 14 - .../selinux-cdrecord-2.20140311-r2.ebuild | 14 - .../selinux-cdrecord-2.20140311-r3.ebuild | 14 - .../selinux-cdrecord-2.20140311-r4.ebuild | 14 - .../selinux-cdrecord-2.20141203-r1.ebuild | 4 +- .../selinux-cdrecord-2.20141203-r2.ebuild | 17 + sec-policy/selinux-cgroup/Manifest | 5 +- .../selinux-cgroup-2.20140311-r1.ebuild | 14 - .../selinux-cgroup-2.20140311-r2.ebuild | 14 - .../selinux-cgroup-2.20140311-r3.ebuild | 14 - .../selinux-cgroup-2.20140311-r4.ebuild | 14 - .../selinux-cgroup-2.20141203-r1.ebuild | 4 +- .../selinux-cgroup-2.20141203-r2.ebuild | 17 + sec-policy/selinux-chromium/Manifest | 5 +- .../selinux-chromium-2.20140311-r1.ebuild | 14 - .../selinux-chromium-2.20140311-r2.ebuild | 14 - .../selinux-chromium-2.20140311-r3.ebuild | 14 - .../selinux-chromium-2.20140311-r4.ebuild | 14 - .../selinux-chromium-2.20141203-r1.ebuild | 4 +- .../selinux-chromium-2.20141203-r2.ebuild | 24 + sec-policy/selinux-chronyd/Manifest | 5 +- .../selinux-chronyd-2.20140311-r1.ebuild | 14 - .../selinux-chronyd-2.20140311-r2.ebuild | 14 - .../selinux-chronyd-2.20140311-r3.ebuild | 14 - .../selinux-chronyd-2.20140311-r4.ebuild | 14 - .../selinux-chronyd-2.20141203-r1.ebuild | 4 +- .../selinux-chronyd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-clamav/Manifest | 5 +- .../selinux-clamav-2.20140311-r1.ebuild | 14 - .../selinux-clamav-2.20140311-r2.ebuild | 14 - .../selinux-clamav-2.20140311-r3.ebuild | 14 - .../selinux-clamav-2.20140311-r4.ebuild | 14 - .../selinux-clamav-2.20141203-r1.ebuild | 4 +- .../selinux-clamav-2.20141203-r2.ebuild | 17 + sec-policy/selinux-clockspeed/Manifest | 5 +- .../selinux-clockspeed-2.20140311-r1.ebuild | 14 - .../selinux-clockspeed-2.20140311-r2.ebuild | 14 - .../selinux-clockspeed-2.20140311-r3.ebuild | 14 - .../selinux-clockspeed-2.20140311-r4.ebuild | 14 - .../selinux-clockspeed-2.20141203-r1.ebuild | 4 +- .../selinux-clockspeed-2.20141203-r2.ebuild | 17 + sec-policy/selinux-collectd/Manifest | 4 +- .../selinux-collectd-2.20140311-r2.ebuild | 14 - .../selinux-collectd-2.20140311-r3.ebuild | 14 - .../selinux-collectd-2.20140311-r4.ebuild | 14 - .../selinux-collectd-2.20141203-r1.ebuild | 4 +- .../selinux-collectd-2.20141203-r2.ebuild | 25 + sec-policy/selinux-consolekit/Manifest | 5 +- .../selinux-consolekit-2.20140311-r1.ebuild | 14 - .../selinux-consolekit-2.20140311-r2.ebuild | 14 - .../selinux-consolekit-2.20140311-r3.ebuild | 14 - .../selinux-consolekit-2.20140311-r4.ebuild | 14 - .../selinux-consolekit-2.20141203-r1.ebuild | 4 +- .../selinux-consolekit-2.20141203-r2.ebuild | 17 + sec-policy/selinux-corosync/Manifest | 5 +- .../selinux-corosync-2.20140311-r1.ebuild | 14 - .../selinux-corosync-2.20140311-r2.ebuild | 14 - .../selinux-corosync-2.20140311-r3.ebuild | 14 - .../selinux-corosync-2.20140311-r4.ebuild | 14 - .../selinux-corosync-2.20141203-r1.ebuild | 4 +- .../selinux-corosync-2.20141203-r2.ebuild | 17 + sec-policy/selinux-couchdb/Manifest | 5 +- .../selinux-couchdb-2.20140311-r1.ebuild | 14 - .../selinux-couchdb-2.20140311-r2.ebuild | 14 - .../selinux-couchdb-2.20140311-r3.ebuild | 14 - .../selinux-couchdb-2.20140311-r4.ebuild | 14 - .../selinux-couchdb-2.20141203-r1.ebuild | 4 +- .../selinux-couchdb-2.20141203-r2.ebuild | 17 + sec-policy/selinux-courier/Manifest | 5 +- .../selinux-courier-2.20140311-r1.ebuild | 14 - .../selinux-courier-2.20140311-r2.ebuild | 14 - .../selinux-courier-2.20140311-r3.ebuild | 14 - .../selinux-courier-2.20140311-r4.ebuild | 14 - .../selinux-courier-2.20141203-r1.ebuild | 4 +- .../selinux-courier-2.20141203-r2.ebuild | 17 + sec-policy/selinux-cpucontrol/Manifest | 5 +- .../selinux-cpucontrol-2.20140311-r1.ebuild | 14 - .../selinux-cpucontrol-2.20140311-r2.ebuild | 14 - .../selinux-cpucontrol-2.20140311-r3.ebuild | 14 - .../selinux-cpucontrol-2.20140311-r4.ebuild | 14 - .../selinux-cpucontrol-2.20141203-r1.ebuild | 4 +- .../selinux-cpucontrol-2.20141203-r2.ebuild | 17 + sec-policy/selinux-cpufreqselector/Manifest | 5 +- ...linux-cpufreqselector-2.20140311-r1.ebuild | 14 - ...linux-cpufreqselector-2.20140311-r2.ebuild | 14 - ...linux-cpufreqselector-2.20140311-r3.ebuild | 14 - ...linux-cpufreqselector-2.20140311-r4.ebuild | 14 - ...linux-cpufreqselector-2.20141203-r1.ebuild | 4 +- ...linux-cpufreqselector-2.20141203-r2.ebuild | 17 + sec-policy/selinux-cups/Manifest | 5 +- .../selinux-cups-2.20140311-r1.ebuild | 18 - .../selinux-cups-2.20140311-r2.ebuild | 18 - .../selinux-cups-2.20140311-r3.ebuild | 18 - .../selinux-cups-2.20140311-r4.ebuild | 18 - .../selinux-cups-2.20141203-r1.ebuild | 4 +- .../selinux-cups-2.20141203-r2.ebuild | 23 + sec-policy/selinux-cvs/Manifest | 5 +- .../selinux-cvs-2.20140311-r1.ebuild | 19 - .../selinux-cvs-2.20140311-r2.ebuild | 19 - .../selinux-cvs-2.20140311-r3.ebuild | 19 - .../selinux-cvs-2.20140311-r4.ebuild | 19 - .../selinux-cvs-2.20141203-r1.ebuild | 4 +- .../selinux-cvs-2.20141203-r2.ebuild | 25 + sec-policy/selinux-cyphesis/Manifest | 5 +- .../selinux-cyphesis-2.20140311-r1.ebuild | 14 - .../selinux-cyphesis-2.20140311-r2.ebuild | 14 - .../selinux-cyphesis-2.20140311-r3.ebuild | 14 - .../selinux-cyphesis-2.20140311-r4.ebuild | 14 - .../selinux-cyphesis-2.20141203-r1.ebuild | 4 +- .../selinux-cyphesis-2.20141203-r2.ebuild | 17 + sec-policy/selinux-daemontools/Manifest | 5 +- .../selinux-daemontools-2.20140311-r1.ebuild | 14 - .../selinux-daemontools-2.20140311-r2.ebuild | 14 - .../selinux-daemontools-2.20140311-r3.ebuild | 14 - .../selinux-daemontools-2.20140311-r4.ebuild | 14 - .../selinux-daemontools-2.20141203-r1.ebuild | 4 +- .../selinux-daemontools-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dante/Manifest | 5 +- .../selinux-dante-2.20140311-r1.ebuild | 14 - .../selinux-dante-2.20140311-r2.ebuild | 14 - .../selinux-dante-2.20140311-r3.ebuild | 14 - .../selinux-dante-2.20140311-r4.ebuild | 14 - .../selinux-dante-2.20141203-r1.ebuild | 4 +- .../selinux-dante-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dbadm/Manifest | 5 +- .../selinux-dbadm-2.20140311-r1.ebuild | 14 - .../selinux-dbadm-2.20140311-r2.ebuild | 14 - .../selinux-dbadm-2.20140311-r3.ebuild | 14 - .../selinux-dbadm-2.20140311-r4.ebuild | 14 - .../selinux-dbadm-2.20141203-r1.ebuild | 4 +- .../selinux-dbadm-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dbskk/Manifest | 5 +- .../selinux-dbskk-2.20140311-r1.ebuild | 18 - .../selinux-dbskk-2.20140311-r2.ebuild | 18 - .../selinux-dbskk-2.20140311-r3.ebuild | 18 - .../selinux-dbskk-2.20140311-r4.ebuild | 18 - .../selinux-dbskk-2.20141203-r1.ebuild | 4 +- .../selinux-dbskk-2.20141203-r2.ebuild | 23 + sec-policy/selinux-dbus/Manifest | 5 +- .../selinux-dbus-2.20140311-r1.ebuild | 14 - .../selinux-dbus-2.20140311-r2.ebuild | 14 - .../selinux-dbus-2.20140311-r3.ebuild | 14 - .../selinux-dbus-2.20140311-r4.ebuild | 14 - .../selinux-dbus-2.20141203-r1.ebuild | 4 +- .../selinux-dbus-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dcc/Manifest | 5 +- .../selinux-dcc-2.20140311-r1.ebuild | 14 - .../selinux-dcc-2.20140311-r2.ebuild | 14 - .../selinux-dcc-2.20140311-r3.ebuild | 14 - .../selinux-dcc-2.20140311-r4.ebuild | 14 - .../selinux-dcc-2.20141203-r1.ebuild | 4 +- .../selinux-dcc-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ddclient/Manifest | 5 +- .../selinux-ddclient-2.20140311-r1.ebuild | 14 - .../selinux-ddclient-2.20140311-r2.ebuild | 14 - .../selinux-ddclient-2.20140311-r3.ebuild | 14 - .../selinux-ddclient-2.20140311-r4.ebuild | 14 - .../selinux-ddclient-2.20141203-r1.ebuild | 4 +- .../selinux-ddclient-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ddcprobe/Manifest | 5 +- .../selinux-ddcprobe-2.20140311-r1.ebuild | 14 - .../selinux-ddcprobe-2.20140311-r2.ebuild | 14 - .../selinux-ddcprobe-2.20140311-r3.ebuild | 14 - .../selinux-ddcprobe-2.20140311-r4.ebuild | 14 - .../selinux-ddcprobe-2.20141203-r1.ebuild | 4 +- .../selinux-ddcprobe-2.20141203-r2.ebuild | 17 + sec-policy/selinux-denyhosts/Manifest | 5 +- .../selinux-denyhosts-2.20140311-r1.ebuild | 14 - .../selinux-denyhosts-2.20140311-r2.ebuild | 14 - .../selinux-denyhosts-2.20140311-r3.ebuild | 14 - .../selinux-denyhosts-2.20140311-r4.ebuild | 14 - .../selinux-denyhosts-2.20141203-r1.ebuild | 4 +- .../selinux-denyhosts-2.20141203-r2.ebuild | 17 + sec-policy/selinux-devicekit/Manifest | 5 +- .../selinux-devicekit-2.20140311-r1.ebuild | 18 - .../selinux-devicekit-2.20140311-r2.ebuild | 18 - .../selinux-devicekit-2.20140311-r3.ebuild | 18 - .../selinux-devicekit-2.20140311-r4.ebuild | 18 - .../selinux-devicekit-2.20141203-r1.ebuild | 4 +- .../selinux-devicekit-2.20141203-r2.ebuild | 24 + sec-policy/selinux-dhcp/Manifest | 5 +- .../selinux-dhcp-2.20140311-r1.ebuild | 14 - .../selinux-dhcp-2.20140311-r2.ebuild | 14 - .../selinux-dhcp-2.20140311-r3.ebuild | 14 - .../selinux-dhcp-2.20140311-r4.ebuild | 14 - .../selinux-dhcp-2.20141203-r1.ebuild | 4 +- .../selinux-dhcp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dictd/Manifest | 5 +- .../selinux-dictd-2.20140311-r1.ebuild | 14 - .../selinux-dictd-2.20140311-r2.ebuild | 14 - .../selinux-dictd-2.20140311-r3.ebuild | 14 - .../selinux-dictd-2.20140311-r4.ebuild | 14 - .../selinux-dictd-2.20141203-r1.ebuild | 4 +- .../selinux-dictd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dirsrv/Manifest | 5 +- .../selinux-dirsrv-2.20140311-r1.ebuild | 14 - .../selinux-dirsrv-2.20140311-r2.ebuild | 14 - .../selinux-dirsrv-2.20140311-r3.ebuild | 14 - .../selinux-dirsrv-2.20140311-r4.ebuild | 14 - .../selinux-dirsrv-2.20141203-r1.ebuild | 4 +- .../selinux-dirsrv-2.20141203-r2.ebuild | 17 + sec-policy/selinux-distcc/Manifest | 5 +- .../selinux-distcc-2.20140311-r1.ebuild | 14 - .../selinux-distcc-2.20140311-r2.ebuild | 14 - .../selinux-distcc-2.20140311-r3.ebuild | 14 - .../selinux-distcc-2.20140311-r4.ebuild | 14 - .../selinux-distcc-2.20141203-r1.ebuild | 4 +- .../selinux-distcc-2.20141203-r2.ebuild | 17 + sec-policy/selinux-djbdns/Manifest | 5 +- .../selinux-djbdns-2.20140311-r1.ebuild | 19 - .../selinux-djbdns-2.20140311-r2.ebuild | 19 - .../selinux-djbdns-2.20140311-r3.ebuild | 19 - .../selinux-djbdns-2.20140311-r4.ebuild | 19 - .../selinux-djbdns-2.20141203-r1.ebuild | 4 +- .../selinux-djbdns-2.20141203-r2.ebuild | 25 + sec-policy/selinux-dkim/Manifest | 5 +- .../selinux-dkim-2.20140311-r1.ebuild | 18 - .../selinux-dkim-2.20140311-r2.ebuild | 18 - .../selinux-dkim-2.20140311-r3.ebuild | 18 - .../selinux-dkim-2.20140311-r4.ebuild | 18 - .../selinux-dkim-2.20141203-r1.ebuild | 4 +- .../selinux-dkim-2.20141203-r2.ebuild | 24 + sec-policy/selinux-dmidecode/Manifest | 5 +- .../selinux-dmidecode-2.20140311-r1.ebuild | 14 - .../selinux-dmidecode-2.20140311-r2.ebuild | 14 - .../selinux-dmidecode-2.20140311-r3.ebuild | 14 - .../selinux-dmidecode-2.20140311-r4.ebuild | 14 - .../selinux-dmidecode-2.20141203-r1.ebuild | 4 +- .../selinux-dmidecode-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dnsmasq/Manifest | 5 +- .../selinux-dnsmasq-2.20140311-r1.ebuild | 14 - .../selinux-dnsmasq-2.20140311-r2.ebuild | 14 - .../selinux-dnsmasq-2.20140311-r3.ebuild | 14 - .../selinux-dnsmasq-2.20140311-r4.ebuild | 14 - .../selinux-dnsmasq-2.20141203-r1.ebuild | 4 +- .../selinux-dnsmasq-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dovecot/Manifest | 5 +- .../selinux-dovecot-2.20140311-r1.ebuild | 14 - .../selinux-dovecot-2.20140311-r2.ebuild | 14 - .../selinux-dovecot-2.20140311-r3.ebuild | 14 - .../selinux-dovecot-2.20140311-r4.ebuild | 14 - .../selinux-dovecot-2.20141203-r1.ebuild | 4 +- .../selinux-dovecot-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dpkg/Manifest | 5 +- .../selinux-dpkg-2.20140311-r1.ebuild | 14 - .../selinux-dpkg-2.20140311-r2.ebuild | 14 - .../selinux-dpkg-2.20140311-r3.ebuild | 14 - .../selinux-dpkg-2.20140311-r4.ebuild | 14 - .../selinux-dpkg-2.20141203-r1.ebuild | 4 +- .../selinux-dpkg-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dracut/Manifest | 5 +- .../selinux-dracut-2.20140311-r1.ebuild | 14 - .../selinux-dracut-2.20140311-r2.ebuild | 14 - .../selinux-dracut-2.20140311-r3.ebuild | 14 - .../selinux-dracut-2.20140311-r4.ebuild | 14 - .../selinux-dracut-2.20141203-r1.ebuild | 4 +- .../selinux-dracut-2.20141203-r2.ebuild | 17 + sec-policy/selinux-dropbox/Manifest | 2 +- .../selinux-dropbox-2.20140311-r4.ebuild | 14 - .../selinux-dropbox-2.20141203-r1.ebuild | 4 +- .../selinux-dropbox-2.20141203-r2.ebuild | 25 + sec-policy/selinux-entropyd/Manifest | 5 +- .../selinux-entropyd-2.20140311-r1.ebuild | 14 - .../selinux-entropyd-2.20140311-r2.ebuild | 14 - .../selinux-entropyd-2.20140311-r3.ebuild | 14 - .../selinux-entropyd-2.20140311-r4.ebuild | 14 - .../selinux-entropyd-2.20141203-r1.ebuild | 4 +- .../selinux-entropyd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-evolution/Manifest | 5 +- .../selinux-evolution-2.20140311-r1.ebuild | 18 - .../selinux-evolution-2.20140311-r2.ebuild | 18 - .../selinux-evolution-2.20140311-r3.ebuild | 18 - .../selinux-evolution-2.20140311-r4.ebuild | 18 - .../selinux-evolution-2.20141203-r1.ebuild | 4 +- .../selinux-evolution-2.20141203-r2.ebuild | 23 + sec-policy/selinux-exim/Manifest | 5 +- .../selinux-exim-2.20140311-r1.ebuild | 14 - .../selinux-exim-2.20140311-r2.ebuild | 14 - .../selinux-exim-2.20140311-r3.ebuild | 14 - .../selinux-exim-2.20140311-r4.ebuild | 14 - .../selinux-exim-2.20141203-r1.ebuild | 4 +- .../selinux-exim-2.20141203-r2.ebuild | 17 + sec-policy/selinux-fail2ban/Manifest | 5 +- .../selinux-fail2ban-2.20140311-r1.ebuild | 14 - .../selinux-fail2ban-2.20140311-r2.ebuild | 14 - .../selinux-fail2ban-2.20140311-r3.ebuild | 14 - .../selinux-fail2ban-2.20140311-r4.ebuild | 14 - .../selinux-fail2ban-2.20141203-r1.ebuild | 4 +- .../selinux-fail2ban-2.20141203-r2.ebuild | 17 + sec-policy/selinux-fetchmail/Manifest | 5 +- .../selinux-fetchmail-2.20140311-r1.ebuild | 14 - .../selinux-fetchmail-2.20140311-r2.ebuild | 14 - .../selinux-fetchmail-2.20140311-r3.ebuild | 14 - .../selinux-fetchmail-2.20140311-r4.ebuild | 14 - .../selinux-fetchmail-2.20141203-r1.ebuild | 4 +- .../selinux-fetchmail-2.20141203-r2.ebuild | 17 + sec-policy/selinux-finger/Manifest | 5 +- .../selinux-finger-2.20140311-r1.ebuild | 18 - .../selinux-finger-2.20140311-r2.ebuild | 18 - .../selinux-finger-2.20140311-r3.ebuild | 18 - .../selinux-finger-2.20140311-r4.ebuild | 18 - .../selinux-finger-2.20141203-r1.ebuild | 4 +- .../selinux-finger-2.20141203-r2.ebuild | 24 + sec-policy/selinux-flash/Manifest | 5 +- .../selinux-flash-2.20140311-r1.ebuild | 14 - .../selinux-flash-2.20140311-r2.ebuild | 14 - .../selinux-flash-2.20140311-r3.ebuild | 14 - .../selinux-flash-2.20140311-r4.ebuild | 14 - .../selinux-flash-2.20141203-r1.ebuild | 4 +- .../selinux-flash-2.20141203-r2.ebuild | 17 + sec-policy/selinux-fprintd/Manifest | 5 +- .../selinux-fprintd-2.20140311-r1.ebuild | 18 - .../selinux-fprintd-2.20140311-r2.ebuild | 18 - .../selinux-fprintd-2.20140311-r3.ebuild | 18 - .../selinux-fprintd-2.20140311-r4.ebuild | 18 - .../selinux-fprintd-2.20141203-r1.ebuild | 4 +- .../selinux-fprintd-2.20141203-r2.ebuild | 23 + sec-policy/selinux-ftp/Manifest | 5 +- .../selinux-ftp-2.20140311-r1.ebuild | 14 - .../selinux-ftp-2.20140311-r2.ebuild | 14 - .../selinux-ftp-2.20140311-r3.ebuild | 14 - .../selinux-ftp-2.20140311-r4.ebuild | 14 - .../selinux-ftp-2.20141203-r1.ebuild | 4 +- .../selinux-ftp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-games/Manifest | 5 +- .../selinux-games-2.20140311-r1.ebuild | 14 - .../selinux-games-2.20140311-r2.ebuild | 14 - .../selinux-games-2.20140311-r3.ebuild | 14 - .../selinux-games-2.20140311-r4.ebuild | 14 - .../selinux-games-2.20141203-r1.ebuild | 4 +- .../selinux-games-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gatekeeper/Manifest | 5 +- .../selinux-gatekeeper-2.20140311-r1.ebuild | 14 - .../selinux-gatekeeper-2.20140311-r2.ebuild | 14 - .../selinux-gatekeeper-2.20140311-r3.ebuild | 14 - .../selinux-gatekeeper-2.20140311-r4.ebuild | 14 - .../selinux-gatekeeper-2.20141203-r1.ebuild | 4 +- .../selinux-gatekeeper-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gift/Manifest | 5 +- .../selinux-gift-2.20140311-r1.ebuild | 14 - .../selinux-gift-2.20140311-r2.ebuild | 14 - .../selinux-gift-2.20140311-r3.ebuild | 14 - .../selinux-gift-2.20140311-r4.ebuild | 14 - .../selinux-gift-2.20141203-r1.ebuild | 4 +- .../selinux-gift-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gitosis/Manifest | 5 +- .../selinux-gitosis-2.20140311-r1.ebuild | 14 - .../selinux-gitosis-2.20140311-r2.ebuild | 14 - .../selinux-gitosis-2.20140311-r3.ebuild | 14 - .../selinux-gitosis-2.20140311-r4.ebuild | 14 - .../selinux-gitosis-2.20141203-r1.ebuild | 4 +- .../selinux-gitosis-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gnome/Manifest | 5 +- .../selinux-gnome-2.20140311-r1.ebuild | 14 - .../selinux-gnome-2.20140311-r2.ebuild | 14 - .../selinux-gnome-2.20140311-r3.ebuild | 14 - .../selinux-gnome-2.20140311-r4.ebuild | 14 - .../selinux-gnome-2.20141203-r1.ebuild | 4 +- .../selinux-gnome-2.20141203-r2.ebuild | 17 + sec-policy/selinux-googletalk/Manifest | 5 +- .../selinux-googletalk-2.20140311-r1.ebuild | 14 - .../selinux-googletalk-2.20140311-r2.ebuild | 14 - .../selinux-googletalk-2.20140311-r3.ebuild | 14 - .../selinux-googletalk-2.20140311-r4.ebuild | 14 - .../selinux-googletalk-2.20141203-r1.ebuild | 4 +- .../selinux-googletalk-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gorg/Manifest | 5 +- .../selinux-gorg-2.20140311-r1.ebuild | 14 - .../selinux-gorg-2.20140311-r2.ebuild | 14 - .../selinux-gorg-2.20140311-r3.ebuild | 14 - .../selinux-gorg-2.20140311-r4.ebuild | 14 - .../selinux-gorg-2.20141203-r1.ebuild | 4 +- .../selinux-gorg-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gpg/Manifest | 5 +- .../selinux-gpg-2.20140311-r1.ebuild | 14 - .../selinux-gpg-2.20140311-r2.ebuild | 14 - .../selinux-gpg-2.20140311-r3.ebuild | 14 - .../selinux-gpg-2.20140311-r4.ebuild | 14 - .../selinux-gpg-2.20141203-r1.ebuild | 4 +- .../selinux-gpg-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gpm/Manifest | 5 +- .../selinux-gpm-2.20140311-r1.ebuild | 14 - .../selinux-gpm-2.20140311-r2.ebuild | 14 - .../selinux-gpm-2.20140311-r3.ebuild | 14 - .../selinux-gpm-2.20140311-r4.ebuild | 14 - .../selinux-gpm-2.20141203-r1.ebuild | 4 +- .../selinux-gpm-2.20141203-r2.ebuild | 17 + sec-policy/selinux-gpsd/Manifest | 5 +- .../selinux-gpsd-2.20140311-r1.ebuild | 14 - .../selinux-gpsd-2.20140311-r2.ebuild | 14 - .../selinux-gpsd-2.20140311-r3.ebuild | 14 - .../selinux-gpsd-2.20140311-r4.ebuild | 14 - .../selinux-gpsd-2.20141203-r1.ebuild | 4 +- .../selinux-gpsd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-hddtemp/Manifest | 5 +- .../selinux-hddtemp-2.20140311-r1.ebuild | 14 - .../selinux-hddtemp-2.20140311-r2.ebuild | 14 - .../selinux-hddtemp-2.20140311-r3.ebuild | 14 - .../selinux-hddtemp-2.20140311-r4.ebuild | 14 - .../selinux-hddtemp-2.20141203-r1.ebuild | 4 +- .../selinux-hddtemp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-howl/Manifest | 5 +- .../selinux-howl-2.20140311-r1.ebuild | 14 - .../selinux-howl-2.20140311-r2.ebuild | 14 - .../selinux-howl-2.20140311-r3.ebuild | 14 - .../selinux-howl-2.20140311-r4.ebuild | 14 - .../selinux-howl-2.20141203-r1.ebuild | 4 +- .../selinux-howl-2.20141203-r2.ebuild | 17 + sec-policy/selinux-icecast/Manifest | 5 +- .../selinux-icecast-2.20140311-r1.ebuild | 14 - .../selinux-icecast-2.20140311-r2.ebuild | 14 - .../selinux-icecast-2.20140311-r3.ebuild | 14 - .../selinux-icecast-2.20140311-r4.ebuild | 14 - .../selinux-icecast-2.20141203-r1.ebuild | 4 +- .../selinux-icecast-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ifplugd/Manifest | 5 +- .../selinux-ifplugd-2.20140311-r1.ebuild | 14 - .../selinux-ifplugd-2.20140311-r2.ebuild | 14 - .../selinux-ifplugd-2.20140311-r3.ebuild | 14 - .../selinux-ifplugd-2.20140311-r4.ebuild | 14 - .../selinux-ifplugd-2.20141203-r1.ebuild | 4 +- .../selinux-ifplugd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-imaze/Manifest | 5 +- .../selinux-imaze-2.20140311-r1.ebuild | 14 - .../selinux-imaze-2.20140311-r2.ebuild | 14 - .../selinux-imaze-2.20140311-r3.ebuild | 14 - .../selinux-imaze-2.20140311-r4.ebuild | 14 - .../selinux-imaze-2.20141203-r1.ebuild | 4 +- .../selinux-imaze-2.20141203-r2.ebuild | 17 + sec-policy/selinux-inetd/Manifest | 5 +- .../selinux-inetd-2.20140311-r1.ebuild | 14 - .../selinux-inetd-2.20140311-r2.ebuild | 14 - .../selinux-inetd-2.20140311-r3.ebuild | 14 - .../selinux-inetd-2.20140311-r4.ebuild | 14 - .../selinux-inetd-2.20141203-r1.ebuild | 4 +- .../selinux-inetd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-inn/Manifest | 5 +- .../selinux-inn-2.20140311-r1.ebuild | 14 - .../selinux-inn-2.20140311-r2.ebuild | 14 - .../selinux-inn-2.20140311-r3.ebuild | 14 - .../selinux-inn-2.20140311-r4.ebuild | 14 - .../selinux-inn-2.20141203-r1.ebuild | 4 +- .../selinux-inn-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ipsec/Manifest | 5 +- .../selinux-ipsec-2.20140311-r1.ebuild | 14 - .../selinux-ipsec-2.20140311-r2.ebuild | 14 - .../selinux-ipsec-2.20140311-r3.ebuild | 14 - .../selinux-ipsec-2.20140311-r4.ebuild | 14 - .../selinux-ipsec-2.20141203-r1.ebuild | 4 +- .../selinux-ipsec-2.20141203-r2.ebuild | 17 + sec-policy/selinux-irc/Manifest | 5 +- .../selinux-irc-2.20140311-r1.ebuild | 14 - .../selinux-irc-2.20140311-r2.ebuild | 14 - .../selinux-irc-2.20140311-r3.ebuild | 14 - .../selinux-irc-2.20140311-r4.ebuild | 14 - .../selinux-irc-2.20141203-r1.ebuild | 4 +- .../selinux-irc-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ircd/Manifest | 5 +- .../selinux-ircd-2.20140311-r1.ebuild | 14 - .../selinux-ircd-2.20140311-r2.ebuild | 14 - .../selinux-ircd-2.20140311-r3.ebuild | 14 - .../selinux-ircd-2.20140311-r4.ebuild | 14 - .../selinux-ircd-2.20141203-r1.ebuild | 4 +- .../selinux-ircd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-irqbalance/Manifest | 5 +- .../selinux-irqbalance-2.20140311-r1.ebuild | 14 - .../selinux-irqbalance-2.20140311-r2.ebuild | 14 - .../selinux-irqbalance-2.20140311-r3.ebuild | 14 - .../selinux-irqbalance-2.20140311-r4.ebuild | 14 - .../selinux-irqbalance-2.20141203-r1.ebuild | 4 +- .../selinux-irqbalance-2.20141203-r2.ebuild | 17 + sec-policy/selinux-jabber/Manifest | 5 +- .../selinux-jabber-2.20140311-r1.ebuild | 14 - .../selinux-jabber-2.20140311-r2.ebuild | 14 - .../selinux-jabber-2.20140311-r3.ebuild | 14 - .../selinux-jabber-2.20140311-r4.ebuild | 14 - .../selinux-jabber-2.20141203-r1.ebuild | 4 +- .../selinux-jabber-2.20141203-r2.ebuild | 17 + sec-policy/selinux-java/Manifest | 5 +- .../selinux-java-2.20140311-r1.ebuild | 14 - .../selinux-java-2.20140311-r2.ebuild | 14 - .../selinux-java-2.20140311-r3.ebuild | 14 - .../selinux-java-2.20140311-r4.ebuild | 14 - .../selinux-java-2.20141203-r1.ebuild | 4 +- .../selinux-java-2.20141203-r2.ebuild | 17 + sec-policy/selinux-kdump/Manifest | 5 +- .../selinux-kdump-2.20140311-r1.ebuild | 14 - .../selinux-kdump-2.20140311-r2.ebuild | 14 - .../selinux-kdump-2.20140311-r3.ebuild | 14 - .../selinux-kdump-2.20140311-r4.ebuild | 14 - .../selinux-kdump-2.20141203-r1.ebuild | 4 +- .../selinux-kdump-2.20141203-r2.ebuild | 17 + sec-policy/selinux-kerberos/Manifest | 5 +- .../selinux-kerberos-2.20140311-r1.ebuild | 14 - .../selinux-kerberos-2.20140311-r2.ebuild | 14 - .../selinux-kerberos-2.20140311-r3.ebuild | 14 - .../selinux-kerberos-2.20140311-r4.ebuild | 14 - .../selinux-kerberos-2.20141203-r1.ebuild | 4 +- .../selinux-kerberos-2.20141203-r2.ebuild | 17 + sec-policy/selinux-kerneloops/Manifest | 5 +- .../selinux-kerneloops-2.20140311-r1.ebuild | 14 - .../selinux-kerneloops-2.20140311-r2.ebuild | 14 - .../selinux-kerneloops-2.20140311-r3.ebuild | 14 - .../selinux-kerneloops-2.20140311-r4.ebuild | 14 - .../selinux-kerneloops-2.20141203-r1.ebuild | 4 +- .../selinux-kerneloops-2.20141203-r2.ebuild | 17 + sec-policy/selinux-kismet/Manifest | 5 +- .../selinux-kismet-2.20140311-r1.ebuild | 14 - .../selinux-kismet-2.20140311-r2.ebuild | 14 - .../selinux-kismet-2.20140311-r3.ebuild | 14 - .../selinux-kismet-2.20140311-r4.ebuild | 14 - .../selinux-kismet-2.20141203-r1.ebuild | 4 +- .../selinux-kismet-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ksmtuned/Manifest | 5 +- .../selinux-ksmtuned-2.20140311-r1.ebuild | 14 - .../selinux-ksmtuned-2.20140311-r2.ebuild | 14 - .../selinux-ksmtuned-2.20140311-r3.ebuild | 14 - .../selinux-ksmtuned-2.20140311-r4.ebuild | 14 - .../selinux-ksmtuned-2.20141203-r1.ebuild | 4 +- .../selinux-ksmtuned-2.20141203-r2.ebuild | 17 + sec-policy/selinux-kudzu/Manifest | 5 +- .../selinux-kudzu-2.20140311-r1.ebuild | 14 - .../selinux-kudzu-2.20140311-r2.ebuild | 14 - .../selinux-kudzu-2.20140311-r3.ebuild | 14 - .../selinux-kudzu-2.20140311-r4.ebuild | 14 - .../selinux-kudzu-2.20141203-r1.ebuild | 4 +- .../selinux-kudzu-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ldap/Manifest | 5 +- .../selinux-ldap-2.20140311-r1.ebuild | 14 - .../selinux-ldap-2.20140311-r2.ebuild | 14 - .../selinux-ldap-2.20140311-r3.ebuild | 14 - .../selinux-ldap-2.20140311-r4.ebuild | 14 - .../selinux-ldap-2.20141203-r1.ebuild | 4 +- .../selinux-ldap-2.20141203-r2.ebuild | 17 + sec-policy/selinux-links/Manifest | 5 +- .../selinux-links-2.20140311-r1.ebuild | 14 - .../selinux-links-2.20140311-r2.ebuild | 14 - .../selinux-links-2.20140311-r3.ebuild | 14 - .../selinux-links-2.20140311-r4.ebuild | 14 - .../selinux-links-2.20141203-r1.ebuild | 4 +- .../selinux-links-2.20141203-r2.ebuild | 17 + sec-policy/selinux-lircd/Manifest | 5 +- .../selinux-lircd-2.20140311-r1.ebuild | 14 - .../selinux-lircd-2.20140311-r2.ebuild | 14 - .../selinux-lircd-2.20140311-r3.ebuild | 14 - .../selinux-lircd-2.20140311-r4.ebuild | 14 - .../selinux-lircd-2.20141203-r1.ebuild | 4 +- .../selinux-lircd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-loadkeys/Manifest | 5 +- .../selinux-loadkeys-2.20140311-r1.ebuild | 14 - .../selinux-loadkeys-2.20140311-r2.ebuild | 14 - .../selinux-loadkeys-2.20140311-r3.ebuild | 14 - .../selinux-loadkeys-2.20140311-r4.ebuild | 14 - .../selinux-loadkeys-2.20141203-r1.ebuild | 4 +- .../selinux-loadkeys-2.20141203-r2.ebuild | 17 + sec-policy/selinux-lockdev/Manifest | 5 +- .../selinux-lockdev-2.20140311-r1.ebuild | 14 - .../selinux-lockdev-2.20140311-r2.ebuild | 14 - .../selinux-lockdev-2.20140311-r3.ebuild | 14 - .../selinux-lockdev-2.20140311-r4.ebuild | 14 - .../selinux-lockdev-2.20141203-r1.ebuild | 4 +- .../selinux-lockdev-2.20141203-r2.ebuild | 17 + sec-policy/selinux-logrotate/Manifest | 5 +- .../selinux-logrotate-2.20140311-r1.ebuild | 14 - .../selinux-logrotate-2.20140311-r2.ebuild | 14 - .../selinux-logrotate-2.20140311-r3.ebuild | 14 - .../selinux-logrotate-2.20140311-r4.ebuild | 14 - .../selinux-logrotate-2.20141203-r1.ebuild | 4 +- .../selinux-logrotate-2.20141203-r2.ebuild | 17 + sec-policy/selinux-logsentry/Manifest | 5 +- .../selinux-logsentry-2.20140311-r1.ebuild | 14 - .../selinux-logsentry-2.20140311-r2.ebuild | 14 - .../selinux-logsentry-2.20140311-r3.ebuild | 14 - .../selinux-logsentry-2.20140311-r4.ebuild | 14 - .../selinux-logsentry-2.20141203-r1.ebuild | 4 +- .../selinux-logsentry-2.20141203-r2.ebuild | 17 + sec-policy/selinux-logwatch/Manifest | 5 +- .../selinux-logwatch-2.20140311-r1.ebuild | 14 - .../selinux-logwatch-2.20140311-r2.ebuild | 14 - .../selinux-logwatch-2.20140311-r3.ebuild | 14 - .../selinux-logwatch-2.20140311-r4.ebuild | 14 - .../selinux-logwatch-2.20141203-r1.ebuild | 4 +- .../selinux-logwatch-2.20141203-r2.ebuild | 17 + sec-policy/selinux-lpd/Manifest | 5 +- .../selinux-lpd-2.20140311-r1.ebuild | 14 - .../selinux-lpd-2.20140311-r2.ebuild | 14 - .../selinux-lpd-2.20140311-r3.ebuild | 14 - .../selinux-lpd-2.20140311-r4.ebuild | 14 - .../selinux-lpd-2.20141203-r1.ebuild | 4 +- .../selinux-lpd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-mailman/Manifest | 5 +- .../selinux-mailman-2.20140311-r1.ebuild | 14 - .../selinux-mailman-2.20140311-r2.ebuild | 14 - .../selinux-mailman-2.20140311-r3.ebuild | 14 - .../selinux-mailman-2.20140311-r4.ebuild | 14 - .../selinux-mailman-2.20141203-r1.ebuild | 4 +- .../selinux-mailman-2.20141203-r2.ebuild | 17 + sec-policy/selinux-makewhatis/Manifest | 5 +- .../selinux-makewhatis-2.20140311-r1.ebuild | 14 - .../selinux-makewhatis-2.20140311-r2.ebuild | 14 - .../selinux-makewhatis-2.20140311-r3.ebuild | 14 - .../selinux-makewhatis-2.20140311-r4.ebuild | 14 - .../selinux-makewhatis-2.20141203-r1.ebuild | 4 +- .../selinux-makewhatis-2.20141203-r2.ebuild | 17 + sec-policy/selinux-mandb/Manifest | 5 +- .../selinux-mandb-2.20140311-r1.ebuild | 14 - .../selinux-mandb-2.20140311-r2.ebuild | 14 - .../selinux-mandb-2.20140311-r3.ebuild | 14 - .../selinux-mandb-2.20140311-r4.ebuild | 14 - .../selinux-mandb-2.20141203-r1.ebuild | 4 +- .../selinux-mandb-2.20141203-r2.ebuild | 17 + sec-policy/selinux-mcelog/Manifest | 5 +- .../selinux-mcelog-2.20140311-r1.ebuild | 14 - .../selinux-mcelog-2.20140311-r2.ebuild | 14 - .../selinux-mcelog-2.20140311-r3.ebuild | 14 - .../selinux-mcelog-2.20140311-r4.ebuild | 14 - .../selinux-mcelog-2.20141203-r1.ebuild | 4 +- .../selinux-mcelog-2.20141203-r2.ebuild | 17 + sec-policy/selinux-memcached/Manifest | 5 +- .../selinux-memcached-2.20140311-r1.ebuild | 14 - .../selinux-memcached-2.20140311-r2.ebuild | 14 - .../selinux-memcached-2.20140311-r3.ebuild | 14 - .../selinux-memcached-2.20140311-r4.ebuild | 14 - .../selinux-memcached-2.20141203-r1.ebuild | 4 +- .../selinux-memcached-2.20141203-r2.ebuild | 17 + sec-policy/selinux-milter/Manifest | 5 +- .../selinux-milter-2.20140311-r1.ebuild | 14 - .../selinux-milter-2.20140311-r2.ebuild | 14 - .../selinux-milter-2.20140311-r3.ebuild | 14 - .../selinux-milter-2.20140311-r4.ebuild | 14 - .../selinux-milter-2.20141203-r1.ebuild | 4 +- .../selinux-milter-2.20141203-r2.ebuild | 17 + sec-policy/selinux-modemmanager/Manifest | 5 +- .../selinux-modemmanager-2.20140311-r1.ebuild | 19 - .../selinux-modemmanager-2.20140311-r2.ebuild | 19 - .../selinux-modemmanager-2.20140311-r3.ebuild | 19 - .../selinux-modemmanager-2.20140311-r4.ebuild | 19 - .../selinux-modemmanager-2.20141203-r1.ebuild | 4 +- .../selinux-modemmanager-2.20141203-r2.ebuild | 23 + sec-policy/selinux-mono/Manifest | 5 +- .../selinux-mono-2.20140311-r1.ebuild | 14 - .../selinux-mono-2.20140311-r2.ebuild | 14 - .../selinux-mono-2.20140311-r3.ebuild | 14 - .../selinux-mono-2.20140311-r4.ebuild | 14 - .../selinux-mono-2.20141203-r1.ebuild | 4 +- .../selinux-mono-2.20141203-r2.ebuild | 17 + sec-policy/selinux-mozilla/Manifest | 5 +- .../selinux-mozilla-2.20140311-r1.ebuild | 18 - .../selinux-mozilla-2.20140311-r2.ebuild | 18 - .../selinux-mozilla-2.20140311-r3.ebuild | 18 - .../selinux-mozilla-2.20140311-r4.ebuild | 18 - .../selinux-mozilla-2.20141203-r1.ebuild | 4 +- .../selinux-mozilla-2.20141203-r2.ebuild | 23 + sec-policy/selinux-mpd/Manifest | 5 +- .../selinux-mpd-2.20140311-r1.ebuild | 14 - .../selinux-mpd-2.20140311-r2.ebuild | 14 - .../selinux-mpd-2.20140311-r3.ebuild | 14 - .../selinux-mpd-2.20140311-r4.ebuild | 14 - .../selinux-mpd-2.20141203-r1.ebuild | 4 +- .../selinux-mpd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-mplayer/Manifest | 5 +- .../selinux-mplayer-2.20140311-r1.ebuild | 14 - .../selinux-mplayer-2.20140311-r2.ebuild | 14 - .../selinux-mplayer-2.20140311-r3.ebuild | 14 - .../selinux-mplayer-2.20140311-r4.ebuild | 14 - .../selinux-mplayer-2.20141203-r1.ebuild | 4 +- .../selinux-mplayer-2.20141203-r2.ebuild | 17 + sec-policy/selinux-mrtg/Manifest | 5 +- .../selinux-mrtg-2.20140311-r1.ebuild | 14 - .../selinux-mrtg-2.20140311-r2.ebuild | 14 - .../selinux-mrtg-2.20140311-r3.ebuild | 14 - .../selinux-mrtg-2.20140311-r4.ebuild | 14 - .../selinux-mrtg-2.20141203-r1.ebuild | 4 +- .../selinux-mrtg-2.20141203-r2.ebuild | 17 + sec-policy/selinux-munin/Manifest | 5 +- .../selinux-munin-2.20140311-r1.ebuild | 18 - .../selinux-munin-2.20140311-r2.ebuild | 18 - .../selinux-munin-2.20140311-r3.ebuild | 18 - .../selinux-munin-2.20140311-r4.ebuild | 18 - .../selinux-munin-2.20141203-r1.ebuild | 4 +- .../selinux-munin-2.20141203-r2.ebuild | 23 + sec-policy/selinux-mutt/Manifest | 5 +- .../selinux-mutt-2.20140311-r1.ebuild | 14 - .../selinux-mutt-2.20140311-r2.ebuild | 14 - .../selinux-mutt-2.20140311-r3.ebuild | 14 - .../selinux-mutt-2.20140311-r4.ebuild | 14 - .../selinux-mutt-2.20141203-r1.ebuild | 4 +- .../selinux-mutt-2.20141203-r2.ebuild | 17 + sec-policy/selinux-mysql/Manifest | 5 +- .../selinux-mysql-2.20140311-r1.ebuild | 14 - .../selinux-mysql-2.20140311-r2.ebuild | 14 - .../selinux-mysql-2.20140311-r3.ebuild | 14 - .../selinux-mysql-2.20140311-r4.ebuild | 14 - .../selinux-mysql-2.20141203-r1.ebuild | 4 +- .../selinux-mysql-2.20141203-r2.ebuild | 17 + sec-policy/selinux-nagios/Manifest | 5 +- .../selinux-nagios-2.20140311-r1.ebuild | 18 - .../selinux-nagios-2.20140311-r2.ebuild | 18 - .../selinux-nagios-2.20140311-r3.ebuild | 18 - .../selinux-nagios-2.20140311-r4.ebuild | 18 - .../selinux-nagios-2.20141203-r1.ebuild | 4 +- .../selinux-nagios-2.20141203-r2.ebuild | 23 + sec-policy/selinux-ncftool/Manifest | 5 +- .../selinux-ncftool-2.20140311-r1.ebuild | 14 - .../selinux-ncftool-2.20140311-r2.ebuild | 14 - .../selinux-ncftool-2.20140311-r3.ebuild | 14 - .../selinux-ncftool-2.20140311-r4.ebuild | 14 - .../selinux-ncftool-2.20141203-r1.ebuild | 4 +- .../selinux-ncftool-2.20141203-r2.ebuild | 17 + sec-policy/selinux-nessus/Manifest | 5 +- .../selinux-nessus-2.20140311-r1.ebuild | 14 - .../selinux-nessus-2.20140311-r2.ebuild | 14 - .../selinux-nessus-2.20140311-r3.ebuild | 14 - .../selinux-nessus-2.20140311-r4.ebuild | 14 - .../selinux-nessus-2.20141203-r1.ebuild | 4 +- .../selinux-nessus-2.20141203-r2.ebuild | 17 + sec-policy/selinux-networkmanager/Manifest | 5 +- ...elinux-networkmanager-2.20140311-r1.ebuild | 14 - ...elinux-networkmanager-2.20140311-r2.ebuild | 14 - ...elinux-networkmanager-2.20140311-r3.ebuild | 14 - ...elinux-networkmanager-2.20140311-r4.ebuild | 14 - ...elinux-networkmanager-2.20141203-r1.ebuild | 4 +- ...elinux-networkmanager-2.20141203-r2.ebuild | 17 + sec-policy/selinux-nginx/Manifest | 5 +- .../selinux-nginx-2.20140311-r1.ebuild | 18 - .../selinux-nginx-2.20140311-r2.ebuild | 18 - .../selinux-nginx-2.20140311-r3.ebuild | 18 - .../selinux-nginx-2.20140311-r4.ebuild | 18 - .../selinux-nginx-2.20141203-r1.ebuild | 4 +- .../selinux-nginx-2.20141203-r2.ebuild | 23 + sec-policy/selinux-nslcd/Manifest | 5 +- .../selinux-nslcd-2.20140311-r1.ebuild | 14 - .../selinux-nslcd-2.20140311-r2.ebuild | 14 - .../selinux-nslcd-2.20140311-r3.ebuild | 14 - .../selinux-nslcd-2.20140311-r4.ebuild | 14 - .../selinux-nslcd-2.20141203-r1.ebuild | 4 +- .../selinux-nslcd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ntop/Manifest | 5 +- .../selinux-ntop-2.20140311-r1.ebuild | 14 - .../selinux-ntop-2.20140311-r2.ebuild | 14 - .../selinux-ntop-2.20140311-r3.ebuild | 14 - .../selinux-ntop-2.20140311-r4.ebuild | 14 - .../selinux-ntop-2.20141203-r1.ebuild | 4 +- .../selinux-ntop-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ntp/Manifest | 5 +- .../selinux-ntp-2.20140311-r1.ebuild | 14 - .../selinux-ntp-2.20140311-r2.ebuild | 14 - .../selinux-ntp-2.20140311-r3.ebuild | 14 - .../selinux-ntp-2.20140311-r4.ebuild | 14 - .../selinux-ntp-2.20141203-r1.ebuild | 4 +- .../selinux-ntp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-nut/Manifest | 5 +- .../selinux-nut-2.20140311-r1.ebuild | 18 - .../selinux-nut-2.20140311-r2.ebuild | 18 - .../selinux-nut-2.20140311-r3.ebuild | 18 - .../selinux-nut-2.20140311-r4.ebuild | 18 - .../selinux-nut-2.20141203-r1.ebuild | 4 +- .../selinux-nut-2.20141203-r2.ebuild | 23 + sec-policy/selinux-nx/Manifest | 5 +- .../selinux-nx-2.20140311-r1.ebuild | 14 - .../selinux-nx-2.20140311-r2.ebuild | 14 - .../selinux-nx-2.20140311-r3.ebuild | 14 - .../selinux-nx-2.20140311-r4.ebuild | 14 - .../selinux-nx-2.20141203-r1.ebuild | 4 +- .../selinux-nx-2.20141203-r2.ebuild | 17 + sec-policy/selinux-oddjob/Manifest | 5 +- .../selinux-oddjob-2.20140311-r1.ebuild | 14 - .../selinux-oddjob-2.20140311-r2.ebuild | 14 - .../selinux-oddjob-2.20140311-r3.ebuild | 14 - .../selinux-oddjob-2.20140311-r4.ebuild | 14 - .../selinux-oddjob-2.20141203-r1.ebuild | 4 +- .../selinux-oddjob-2.20141203-r2.ebuild | 17 + sec-policy/selinux-oident/Manifest | 5 +- .../selinux-oident-2.20140311-r1.ebuild | 14 - .../selinux-oident-2.20140311-r2.ebuild | 14 - .../selinux-oident-2.20140311-r3.ebuild | 14 - .../selinux-oident-2.20140311-r4.ebuild | 14 - .../selinux-oident-2.20141203-r1.ebuild | 4 +- .../selinux-oident-2.20141203-r2.ebuild | 17 + sec-policy/selinux-openct/Manifest | 5 +- .../selinux-openct-2.20140311-r1.ebuild | 14 - .../selinux-openct-2.20140311-r2.ebuild | 14 - .../selinux-openct-2.20140311-r3.ebuild | 14 - .../selinux-openct-2.20140311-r4.ebuild | 14 - .../selinux-openct-2.20141203-r1.ebuild | 4 +- .../selinux-openct-2.20141203-r2.ebuild | 17 + sec-policy/selinux-openrc/Manifest | 5 +- .../selinux-openrc-2.20140311-r1.ebuild | 14 - .../selinux-openrc-2.20140311-r2.ebuild | 14 - .../selinux-openrc-2.20140311-r3.ebuild | 14 - .../selinux-openrc-2.20140311-r4.ebuild | 14 - .../selinux-openrc-2.20141203-r1.ebuild | 4 +- .../selinux-openrc-2.20141203-r2.ebuild | 17 + sec-policy/selinux-openvpn/Manifest | 5 +- .../selinux-openvpn-2.20140311-r1.ebuild | 14 - .../selinux-openvpn-2.20140311-r2.ebuild | 14 - .../selinux-openvpn-2.20140311-r3.ebuild | 14 - .../selinux-openvpn-2.20140311-r4.ebuild | 14 - .../selinux-openvpn-2.20141203-r1.ebuild | 4 +- .../selinux-openvpn-2.20141203-r2.ebuild | 17 + sec-policy/selinux-pan/Manifest | 5 +- .../selinux-pan-2.20140311-r1.ebuild | 18 - .../selinux-pan-2.20140311-r2.ebuild | 18 - .../selinux-pan-2.20140311-r3.ebuild | 18 - .../selinux-pan-2.20140311-r4.ebuild | 18 - .../selinux-pan-2.20141203-r1.ebuild | 4 +- .../selinux-pan-2.20141203-r2.ebuild | 23 + sec-policy/selinux-pcmcia/Manifest | 5 +- .../selinux-pcmcia-2.20140311-r1.ebuild | 14 - .../selinux-pcmcia-2.20140311-r2.ebuild | 14 - .../selinux-pcmcia-2.20140311-r3.ebuild | 14 - .../selinux-pcmcia-2.20140311-r4.ebuild | 14 - .../selinux-pcmcia-2.20141203-r1.ebuild | 4 +- .../selinux-pcmcia-2.20141203-r2.ebuild | 17 + sec-policy/selinux-pcscd/Manifest | 5 +- .../selinux-pcscd-2.20140311-r1.ebuild | 14 - .../selinux-pcscd-2.20140311-r2.ebuild | 14 - .../selinux-pcscd-2.20140311-r3.ebuild | 14 - .../selinux-pcscd-2.20140311-r4.ebuild | 14 - .../selinux-pcscd-2.20141203-r1.ebuild | 4 +- .../selinux-pcscd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-perdition/Manifest | 5 +- .../selinux-perdition-2.20140311-r1.ebuild | 14 - .../selinux-perdition-2.20140311-r2.ebuild | 14 - .../selinux-perdition-2.20140311-r3.ebuild | 14 - .../selinux-perdition-2.20140311-r4.ebuild | 14 - .../selinux-perdition-2.20141203-r1.ebuild | 4 +- .../selinux-perdition-2.20141203-r2.ebuild | 17 + sec-policy/selinux-phpfpm/Manifest | 5 +- .../selinux-phpfpm-2.20140311-r1.ebuild | 18 - .../selinux-phpfpm-2.20140311-r2.ebuild | 18 - .../selinux-phpfpm-2.20140311-r3.ebuild | 18 - .../selinux-phpfpm-2.20140311-r4.ebuild | 18 - .../selinux-phpfpm-2.20141203-r1.ebuild | 4 +- .../selinux-phpfpm-2.20141203-r2.ebuild | 23 + sec-policy/selinux-plymouthd/Manifest | 5 +- .../selinux-plymouthd-2.20140311-r1.ebuild | 14 - .../selinux-plymouthd-2.20140311-r2.ebuild | 14 - .../selinux-plymouthd-2.20140311-r3.ebuild | 14 - .../selinux-plymouthd-2.20140311-r4.ebuild | 14 - .../selinux-plymouthd-2.20141203-r1.ebuild | 4 +- .../selinux-plymouthd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-podsleuth/Manifest | 5 +- .../selinux-podsleuth-2.20140311-r1.ebuild | 14 - .../selinux-podsleuth-2.20140311-r2.ebuild | 14 - .../selinux-podsleuth-2.20140311-r3.ebuild | 14 - .../selinux-podsleuth-2.20140311-r4.ebuild | 14 - .../selinux-podsleuth-2.20141203-r1.ebuild | 4 +- .../selinux-podsleuth-2.20141203-r2.ebuild | 17 + sec-policy/selinux-policykit/Manifest | 5 +- .../selinux-policykit-2.20140311-r1.ebuild | 14 - .../selinux-policykit-2.20140311-r2.ebuild | 14 - .../selinux-policykit-2.20140311-r3.ebuild | 14 - .../selinux-policykit-2.20140311-r4.ebuild | 14 - .../selinux-policykit-2.20141203-r1.ebuild | 4 +- .../selinux-policykit-2.20141203-r2.ebuild | 17 + sec-policy/selinux-portmap/Manifest | 5 +- .../selinux-portmap-2.20140311-r1.ebuild | 14 - .../selinux-portmap-2.20140311-r2.ebuild | 14 - .../selinux-portmap-2.20140311-r3.ebuild | 14 - .../selinux-portmap-2.20140311-r4.ebuild | 14 - .../selinux-portmap-2.20141203-r1.ebuild | 4 +- .../selinux-portmap-2.20141203-r2.ebuild | 17 + sec-policy/selinux-postfix/Manifest | 5 +- .../selinux-postfix-2.20140311-r1.ebuild | 14 - .../selinux-postfix-2.20140311-r2.ebuild | 14 - .../selinux-postfix-2.20140311-r3.ebuild | 14 - .../selinux-postfix-2.20140311-r4.ebuild | 14 - .../selinux-postfix-2.20141203-r1.ebuild | 4 +- .../selinux-postfix-2.20141203-r2.ebuild | 17 + sec-policy/selinux-postgresql/Manifest | 5 +- .../selinux-postgresql-2.20140311-r1.ebuild | 14 - .../selinux-postgresql-2.20140311-r2.ebuild | 14 - .../selinux-postgresql-2.20140311-r3.ebuild | 14 - .../selinux-postgresql-2.20140311-r4.ebuild | 14 - .../selinux-postgresql-2.20141203-r1.ebuild | 4 +- .../selinux-postgresql-2.20141203-r2.ebuild | 17 + sec-policy/selinux-postgrey/Manifest | 5 +- .../selinux-postgrey-2.20140311-r1.ebuild | 14 - .../selinux-postgrey-2.20140311-r2.ebuild | 14 - .../selinux-postgrey-2.20140311-r3.ebuild | 14 - .../selinux-postgrey-2.20140311-r4.ebuild | 14 - .../selinux-postgrey-2.20141203-r1.ebuild | 4 +- .../selinux-postgrey-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ppp/Manifest | 5 +- .../selinux-ppp-2.20140311-r1.ebuild | 14 - .../selinux-ppp-2.20140311-r2.ebuild | 14 - .../selinux-ppp-2.20140311-r3.ebuild | 14 - .../selinux-ppp-2.20140311-r4.ebuild | 14 - .../selinux-ppp-2.20141203-r1.ebuild | 4 +- .../selinux-ppp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-prelink/Manifest | 5 +- .../selinux-prelink-2.20140311-r1.ebuild | 14 - .../selinux-prelink-2.20140311-r2.ebuild | 14 - .../selinux-prelink-2.20140311-r3.ebuild | 14 - .../selinux-prelink-2.20140311-r4.ebuild | 14 - .../selinux-prelink-2.20141203-r1.ebuild | 4 +- .../selinux-prelink-2.20141203-r2.ebuild | 17 + sec-policy/selinux-prelude/Manifest | 5 +- .../selinux-prelude-2.20140311-r1.ebuild | 18 - .../selinux-prelude-2.20140311-r2.ebuild | 18 - .../selinux-prelude-2.20140311-r3.ebuild | 18 - .../selinux-prelude-2.20140311-r4.ebuild | 18 - .../selinux-prelude-2.20141203-r1.ebuild | 4 +- .../selinux-prelude-2.20141203-r2.ebuild | 23 + sec-policy/selinux-privoxy/Manifest | 5 +- .../selinux-privoxy-2.20140311-r1.ebuild | 14 - .../selinux-privoxy-2.20140311-r2.ebuild | 14 - .../selinux-privoxy-2.20140311-r3.ebuild | 14 - .../selinux-privoxy-2.20140311-r4.ebuild | 14 - .../selinux-privoxy-2.20141203-r1.ebuild | 4 +- .../selinux-privoxy-2.20141203-r2.ebuild | 17 + sec-policy/selinux-procmail/Manifest | 5 +- .../selinux-procmail-2.20140311-r1.ebuild | 14 - .../selinux-procmail-2.20140311-r2.ebuild | 14 - .../selinux-procmail-2.20140311-r3.ebuild | 14 - .../selinux-procmail-2.20140311-r4.ebuild | 14 - .../selinux-procmail-2.20141203-r1.ebuild | 4 +- .../selinux-procmail-2.20141203-r2.ebuild | 17 + sec-policy/selinux-psad/Manifest | 5 +- .../selinux-psad-2.20140311-r1.ebuild | 14 - .../selinux-psad-2.20140311-r2.ebuild | 14 - .../selinux-psad-2.20140311-r3.ebuild | 14 - .../selinux-psad-2.20140311-r4.ebuild | 14 - .../selinux-psad-2.20141203-r1.ebuild | 4 +- .../selinux-psad-2.20141203-r2.ebuild | 17 + sec-policy/selinux-publicfile/Manifest | 5 +- .../selinux-publicfile-2.20140311-r1.ebuild | 14 - .../selinux-publicfile-2.20140311-r2.ebuild | 14 - .../selinux-publicfile-2.20140311-r3.ebuild | 14 - .../selinux-publicfile-2.20140311-r4.ebuild | 14 - .../selinux-publicfile-2.20141203-r1.ebuild | 4 +- .../selinux-publicfile-2.20141203-r2.ebuild | 17 + sec-policy/selinux-pulseaudio/Manifest | 5 +- .../selinux-pulseaudio-2.20140311-r1.ebuild | 14 - .../selinux-pulseaudio-2.20140311-r2.ebuild | 14 - .../selinux-pulseaudio-2.20140311-r3.ebuild | 14 - .../selinux-pulseaudio-2.20140311-r4.ebuild | 14 - .../selinux-pulseaudio-2.20141203-r1.ebuild | 4 +- .../selinux-pulseaudio-2.20141203-r2.ebuild | 17 + sec-policy/selinux-puppet/Manifest | 5 +- .../selinux-puppet-2.20140311-r1.ebuild | 14 - .../selinux-puppet-2.20140311-r2.ebuild | 14 - .../selinux-puppet-2.20140311-r3.ebuild | 14 - .../selinux-puppet-2.20140311-r4.ebuild | 14 - .../selinux-puppet-2.20141203-r1.ebuild | 4 +- .../selinux-puppet-2.20141203-r2.ebuild | 17 + sec-policy/selinux-pyicqt/Manifest | 5 +- .../selinux-pyicqt-2.20140311-r1.ebuild | 14 - .../selinux-pyicqt-2.20140311-r2.ebuild | 14 - .../selinux-pyicqt-2.20140311-r3.ebuild | 14 - .../selinux-pyicqt-2.20140311-r4.ebuild | 14 - .../selinux-pyicqt-2.20141203-r1.ebuild | 4 +- .../selinux-pyicqt-2.20141203-r2.ebuild | 17 + sec-policy/selinux-pyzor/Manifest | 5 +- .../selinux-pyzor-2.20140311-r1.ebuild | 14 - .../selinux-pyzor-2.20140311-r2.ebuild | 14 - .../selinux-pyzor-2.20140311-r3.ebuild | 14 - .../selinux-pyzor-2.20140311-r4.ebuild | 14 - .../selinux-pyzor-2.20141203-r1.ebuild | 4 +- .../selinux-pyzor-2.20141203-r2.ebuild | 17 + sec-policy/selinux-qemu/Manifest | 5 +- .../selinux-qemu-2.20140311-r1.ebuild | 18 - .../selinux-qemu-2.20140311-r2.ebuild | 18 - .../selinux-qemu-2.20140311-r3.ebuild | 18 - .../selinux-qemu-2.20140311-r4.ebuild | 18 - .../selinux-qemu-2.20141203-r1.ebuild | 4 +- .../selinux-qemu-2.20141203-r2.ebuild | 23 + sec-policy/selinux-qmail/Manifest | 5 +- .../selinux-qmail-2.20140311-r1.ebuild | 14 - .../selinux-qmail-2.20140311-r2.ebuild | 14 - .../selinux-qmail-2.20140311-r3.ebuild | 14 - .../selinux-qmail-2.20140311-r4.ebuild | 14 - .../selinux-qmail-2.20141203-r1.ebuild | 4 +- .../selinux-qmail-2.20141203-r2.ebuild | 17 + sec-policy/selinux-quota/Manifest | 5 +- .../selinux-quota-2.20140311-r1.ebuild | 14 - .../selinux-quota-2.20140311-r2.ebuild | 14 - .../selinux-quota-2.20140311-r3.ebuild | 14 - .../selinux-quota-2.20140311-r4.ebuild | 14 - .../selinux-quota-2.20141203-r1.ebuild | 4 +- .../selinux-quota-2.20141203-r2.ebuild | 17 + sec-policy/selinux-radius/Manifest | 5 +- .../selinux-radius-2.20140311-r1.ebuild | 14 - .../selinux-radius-2.20140311-r2.ebuild | 14 - .../selinux-radius-2.20140311-r3.ebuild | 14 - .../selinux-radius-2.20140311-r4.ebuild | 14 - .../selinux-radius-2.20141203-r1.ebuild | 4 +- .../selinux-radius-2.20141203-r2.ebuild | 17 + sec-policy/selinux-radvd/Manifest | 5 +- .../selinux-radvd-2.20140311-r1.ebuild | 14 - .../selinux-radvd-2.20140311-r2.ebuild | 14 - .../selinux-radvd-2.20140311-r3.ebuild | 14 - .../selinux-radvd-2.20140311-r4.ebuild | 14 - .../selinux-radvd-2.20141203-r1.ebuild | 4 +- .../selinux-radvd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-razor/Manifest | 5 +- .../selinux-razor-2.20140311-r1.ebuild | 14 - .../selinux-razor-2.20140311-r2.ebuild | 14 - .../selinux-razor-2.20140311-r3.ebuild | 14 - .../selinux-razor-2.20140311-r4.ebuild | 14 - .../selinux-razor-2.20141203-r1.ebuild | 4 +- .../selinux-razor-2.20141203-r2.ebuild | 17 + sec-policy/selinux-remotelogin/Manifest | 5 +- .../selinux-remotelogin-2.20140311-r1.ebuild | 14 - .../selinux-remotelogin-2.20140311-r2.ebuild | 14 - .../selinux-remotelogin-2.20140311-r3.ebuild | 14 - .../selinux-remotelogin-2.20140311-r4.ebuild | 14 - .../selinux-remotelogin-2.20141203-r1.ebuild | 4 +- .../selinux-remotelogin-2.20141203-r2.ebuild | 17 + sec-policy/selinux-resolvconf/Manifest | 2 +- .../selinux-resolvconf-2.20140311-r4.ebuild | 14 - .../selinux-resolvconf-2.20141203-r1.ebuild | 4 +- .../selinux-resolvconf-2.20141203-r2.ebuild | 17 + sec-policy/selinux-rgmanager/Manifest | 5 +- .../selinux-rgmanager-2.20140311-r1.ebuild | 14 - .../selinux-rgmanager-2.20140311-r2.ebuild | 14 - .../selinux-rgmanager-2.20140311-r3.ebuild | 14 - .../selinux-rgmanager-2.20140311-r4.ebuild | 14 - .../selinux-rgmanager-2.20141203-r1.ebuild | 4 +- .../selinux-rgmanager-2.20141203-r2.ebuild | 17 + sec-policy/selinux-rngd/Manifest | 5 +- .../selinux-rngd-2.20140311-r1.ebuild | 14 - .../selinux-rngd-2.20140311-r2.ebuild | 14 - .../selinux-rngd-2.20140311-r3.ebuild | 14 - .../selinux-rngd-2.20140311-r4.ebuild | 14 - .../selinux-rngd-2.20141203-r1.ebuild | 4 +- .../selinux-rngd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-roundup/Manifest | 5 +- .../selinux-roundup-2.20140311-r1.ebuild | 14 - .../selinux-roundup-2.20140311-r2.ebuild | 14 - .../selinux-roundup-2.20140311-r3.ebuild | 14 - .../selinux-roundup-2.20140311-r4.ebuild | 14 - .../selinux-roundup-2.20141203-r1.ebuild | 4 +- .../selinux-roundup-2.20141203-r2.ebuild | 17 + sec-policy/selinux-rpc/Manifest | 5 +- .../selinux-rpc-2.20140311-r1.ebuild | 14 - .../selinux-rpc-2.20140311-r2.ebuild | 14 - .../selinux-rpc-2.20140311-r3.ebuild | 14 - .../selinux-rpc-2.20140311-r4.ebuild | 14 - .../selinux-rpc-2.20141203-r1.ebuild | 4 +- .../selinux-rpc-2.20141203-r2.ebuild | 17 + sec-policy/selinux-rpcbind/Manifest | 5 +- .../selinux-rpcbind-2.20140311-r1.ebuild | 14 - .../selinux-rpcbind-2.20140311-r2.ebuild | 14 - .../selinux-rpcbind-2.20140311-r3.ebuild | 14 - .../selinux-rpcbind-2.20140311-r4.ebuild | 14 - .../selinux-rpcbind-2.20141203-r1.ebuild | 4 +- .../selinux-rpcbind-2.20141203-r2.ebuild | 17 + sec-policy/selinux-rpm/Manifest | 5 +- .../selinux-rpm-2.20140311-r1.ebuild | 14 - .../selinux-rpm-2.20140311-r2.ebuild | 14 - .../selinux-rpm-2.20140311-r3.ebuild | 14 - .../selinux-rpm-2.20140311-r4.ebuild | 14 - .../selinux-rpm-2.20141203-r1.ebuild | 4 +- .../selinux-rpm-2.20141203-r2.ebuild | 17 + sec-policy/selinux-rssh/Manifest | 5 +- .../selinux-rssh-2.20140311-r1.ebuild | 14 - .../selinux-rssh-2.20140311-r2.ebuild | 14 - .../selinux-rssh-2.20140311-r3.ebuild | 14 - .../selinux-rssh-2.20140311-r4.ebuild | 14 - .../selinux-rssh-2.20141203-r1.ebuild | 4 +- .../selinux-rssh-2.20141203-r2.ebuild | 17 + sec-policy/selinux-rtkit/Manifest | 5 +- .../selinux-rtkit-2.20140311-r1.ebuild | 18 - .../selinux-rtkit-2.20140311-r2.ebuild | 18 - .../selinux-rtkit-2.20140311-r3.ebuild | 18 - .../selinux-rtkit-2.20140311-r4.ebuild | 18 - .../selinux-rtkit-2.20141203-r1.ebuild | 4 +- .../selinux-rtkit-2.20141203-r2.ebuild | 23 + sec-policy/selinux-rtorrent/Manifest | 5 +- .../selinux-rtorrent-2.20140311-r1.ebuild | 14 - .../selinux-rtorrent-2.20140311-r2.ebuild | 14 - .../selinux-rtorrent-2.20140311-r3.ebuild | 14 - .../selinux-rtorrent-2.20140311-r4.ebuild | 14 - .../selinux-rtorrent-2.20141203-r1.ebuild | 4 +- .../selinux-rtorrent-2.20141203-r2.ebuild | 17 + sec-policy/selinux-salt/Manifest | 1 + .../selinux-salt-2.20141203-r1.ebuild | 4 +- .../selinux-salt-2.20141203-r2.ebuild | 17 + sec-policy/selinux-samba/Manifest | 5 +- .../selinux-samba-2.20140311-r1.ebuild | 14 - .../selinux-samba-2.20140311-r2.ebuild | 14 - .../selinux-samba-2.20140311-r3.ebuild | 14 - .../selinux-samba-2.20140311-r4.ebuild | 14 - .../selinux-samba-2.20141203-r1.ebuild | 4 +- .../selinux-samba-2.20141203-r2.ebuild | 17 + sec-policy/selinux-sasl/Manifest | 5 +- .../selinux-sasl-2.20140311-r1.ebuild | 14 - .../selinux-sasl-2.20140311-r2.ebuild | 14 - .../selinux-sasl-2.20140311-r3.ebuild | 14 - .../selinux-sasl-2.20140311-r4.ebuild | 14 - .../selinux-sasl-2.20141203-r1.ebuild | 4 +- .../selinux-sasl-2.20141203-r2.ebuild | 17 + sec-policy/selinux-screen/Manifest | 5 +- .../selinux-screen-2.20140311-r1.ebuild | 14 - .../selinux-screen-2.20140311-r2.ebuild | 14 - .../selinux-screen-2.20140311-r3.ebuild | 14 - .../selinux-screen-2.20140311-r4.ebuild | 14 - .../selinux-screen-2.20141203-r1.ebuild | 4 +- .../selinux-screen-2.20141203-r2.ebuild | 17 + sec-policy/selinux-sendmail/Manifest | 5 +- .../selinux-sendmail-2.20140311-r1.ebuild | 14 - .../selinux-sendmail-2.20140311-r2.ebuild | 14 - .../selinux-sendmail-2.20140311-r3.ebuild | 14 - .../selinux-sendmail-2.20140311-r4.ebuild | 14 - .../selinux-sendmail-2.20141203-r1.ebuild | 4 +- .../selinux-sendmail-2.20141203-r2.ebuild | 17 + sec-policy/selinux-sensord/Manifest | 5 +- .../selinux-sensord-2.20140311-r1.ebuild | 14 - .../selinux-sensord-2.20140311-r2.ebuild | 14 - .../selinux-sensord-2.20140311-r3.ebuild | 14 - .../selinux-sensord-2.20140311-r4.ebuild | 14 - .../selinux-sensord-2.20141203-r1.ebuild | 4 +- .../selinux-sensord-2.20141203-r2.ebuild | 17 + sec-policy/selinux-shorewall/Manifest | 5 +- .../selinux-shorewall-2.20140311-r1.ebuild | 14 - .../selinux-shorewall-2.20140311-r2.ebuild | 14 - .../selinux-shorewall-2.20140311-r3.ebuild | 14 - .../selinux-shorewall-2.20140311-r4.ebuild | 14 - .../selinux-shorewall-2.20141203-r1.ebuild | 4 +- .../selinux-shorewall-2.20141203-r2.ebuild | 17 + sec-policy/selinux-shutdown/Manifest | 5 +- .../selinux-shutdown-2.20140311-r1.ebuild | 14 - .../selinux-shutdown-2.20140311-r2.ebuild | 14 - .../selinux-shutdown-2.20140311-r3.ebuild | 14 - .../selinux-shutdown-2.20140311-r4.ebuild | 14 - .../selinux-shutdown-2.20141203-r1.ebuild | 4 +- .../selinux-shutdown-2.20141203-r2.ebuild | 17 + sec-policy/selinux-skype/Manifest | 5 +- .../selinux-skype-2.20140311-r1.ebuild | 18 - .../selinux-skype-2.20140311-r2.ebuild | 18 - .../selinux-skype-2.20140311-r3.ebuild | 18 - .../selinux-skype-2.20140311-r4.ebuild | 18 - .../selinux-skype-2.20141203-r1.ebuild | 4 +- .../selinux-skype-2.20141203-r2.ebuild | 23 + sec-policy/selinux-slocate/Manifest | 5 +- .../selinux-slocate-2.20140311-r1.ebuild | 14 - .../selinux-slocate-2.20140311-r2.ebuild | 14 - .../selinux-slocate-2.20140311-r3.ebuild | 14 - .../selinux-slocate-2.20140311-r4.ebuild | 14 - .../selinux-slocate-2.20141203-r1.ebuild | 4 +- .../selinux-slocate-2.20141203-r2.ebuild | 17 + sec-policy/selinux-slrnpull/Manifest | 5 +- .../selinux-slrnpull-2.20140311-r1.ebuild | 14 - .../selinux-slrnpull-2.20140311-r2.ebuild | 14 - .../selinux-slrnpull-2.20140311-r3.ebuild | 14 - .../selinux-slrnpull-2.20140311-r4.ebuild | 14 - .../selinux-slrnpull-2.20141203-r1.ebuild | 4 +- .../selinux-slrnpull-2.20141203-r2.ebuild | 17 + sec-policy/selinux-smartmon/Manifest | 5 +- .../selinux-smartmon-2.20140311-r1.ebuild | 14 - .../selinux-smartmon-2.20140311-r2.ebuild | 14 - .../selinux-smartmon-2.20140311-r3.ebuild | 14 - .../selinux-smartmon-2.20140311-r4.ebuild | 14 - .../selinux-smartmon-2.20141203-r1.ebuild | 4 +- .../selinux-smartmon-2.20141203-r2.ebuild | 17 + sec-policy/selinux-smokeping/Manifest | 5 +- .../selinux-smokeping-2.20140311-r1.ebuild | 18 - .../selinux-smokeping-2.20140311-r2.ebuild | 18 - .../selinux-smokeping-2.20140311-r3.ebuild | 18 - .../selinux-smokeping-2.20140311-r4.ebuild | 18 - .../selinux-smokeping-2.20141203-r1.ebuild | 4 +- .../selinux-smokeping-2.20141203-r2.ebuild | 23 + sec-policy/selinux-snmp/Manifest | 5 +- .../selinux-snmp-2.20140311-r1.ebuild | 14 - .../selinux-snmp-2.20140311-r2.ebuild | 14 - .../selinux-snmp-2.20140311-r3.ebuild | 14 - .../selinux-snmp-2.20140311-r4.ebuild | 14 - .../selinux-snmp-2.20141203-r1.ebuild | 4 +- .../selinux-snmp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-snort/Manifest | 5 +- .../selinux-snort-2.20140311-r1.ebuild | 14 - .../selinux-snort-2.20140311-r2.ebuild | 14 - .../selinux-snort-2.20140311-r3.ebuild | 14 - .../selinux-snort-2.20140311-r4.ebuild | 14 - .../selinux-snort-2.20141203-r1.ebuild | 4 +- .../selinux-snort-2.20141203-r2.ebuild | 17 + sec-policy/selinux-soundserver/Manifest | 5 +- .../selinux-soundserver-2.20140311-r1.ebuild | 14 - .../selinux-soundserver-2.20140311-r2.ebuild | 14 - .../selinux-soundserver-2.20140311-r3.ebuild | 14 - .../selinux-soundserver-2.20140311-r4.ebuild | 14 - .../selinux-soundserver-2.20141203-r1.ebuild | 4 +- .../selinux-soundserver-2.20141203-r2.ebuild | 17 + sec-policy/selinux-spamassassin/Manifest | 5 +- .../selinux-spamassassin-2.20140311-r1.ebuild | 14 - .../selinux-spamassassin-2.20140311-r2.ebuild | 14 - .../selinux-spamassassin-2.20140311-r3.ebuild | 14 - .../selinux-spamassassin-2.20140311-r4.ebuild | 14 - .../selinux-spamassassin-2.20141203-r1.ebuild | 4 +- .../selinux-spamassassin-2.20141203-r2.ebuild | 17 + sec-policy/selinux-speedtouch/Manifest | 5 +- .../selinux-speedtouch-2.20140311-r1.ebuild | 14 - .../selinux-speedtouch-2.20140311-r2.ebuild | 14 - .../selinux-speedtouch-2.20140311-r3.ebuild | 14 - .../selinux-speedtouch-2.20140311-r4.ebuild | 14 - .../selinux-speedtouch-2.20141203-r1.ebuild | 4 +- .../selinux-speedtouch-2.20141203-r2.ebuild | 17 + sec-policy/selinux-squid/Manifest | 5 +- .../selinux-squid-2.20140311-r1.ebuild | 18 - .../selinux-squid-2.20140311-r2.ebuild | 18 - .../selinux-squid-2.20140311-r3.ebuild | 18 - .../selinux-squid-2.20140311-r4.ebuild | 18 - .../selinux-squid-2.20141203-r1.ebuild | 4 +- .../selinux-squid-2.20141203-r2.ebuild | 23 + sec-policy/selinux-sssd/Manifest | 5 +- .../selinux-sssd-2.20140311-r1.ebuild | 14 - .../selinux-sssd-2.20140311-r2.ebuild | 14 - .../selinux-sssd-2.20140311-r3.ebuild | 14 - .../selinux-sssd-2.20140311-r4.ebuild | 14 - .../selinux-sssd-2.20141203-r1.ebuild | 4 +- .../selinux-sssd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-stunnel/Manifest | 5 +- .../selinux-stunnel-2.20140311-r1.ebuild | 14 - .../selinux-stunnel-2.20140311-r2.ebuild | 14 - .../selinux-stunnel-2.20140311-r3.ebuild | 14 - .../selinux-stunnel-2.20140311-r4.ebuild | 14 - .../selinux-stunnel-2.20141203-r1.ebuild | 4 +- .../selinux-stunnel-2.20141203-r2.ebuild | 17 + sec-policy/selinux-sudo/Manifest | 5 +- .../selinux-sudo-2.20140311-r1.ebuild | 14 - .../selinux-sudo-2.20140311-r2.ebuild | 14 - .../selinux-sudo-2.20140311-r3.ebuild | 14 - .../selinux-sudo-2.20140311-r4.ebuild | 14 - .../selinux-sudo-2.20141203-r1.ebuild | 4 +- .../selinux-sudo-2.20141203-r2.ebuild | 17 + sec-policy/selinux-sxid/Manifest | 5 +- .../selinux-sxid-2.20140311-r1.ebuild | 14 - .../selinux-sxid-2.20140311-r2.ebuild | 14 - .../selinux-sxid-2.20140311-r3.ebuild | 14 - .../selinux-sxid-2.20140311-r4.ebuild | 14 - .../selinux-sxid-2.20141203-r1.ebuild | 4 +- .../selinux-sxid-2.20141203-r2.ebuild | 17 + sec-policy/selinux-sysstat/Manifest | 5 +- .../selinux-sysstat-2.20140311-r1.ebuild | 14 - .../selinux-sysstat-2.20140311-r2.ebuild | 14 - .../selinux-sysstat-2.20140311-r3.ebuild | 14 - .../selinux-sysstat-2.20140311-r4.ebuild | 14 - .../selinux-sysstat-2.20141203-r1.ebuild | 4 +- .../selinux-sysstat-2.20141203-r2.ebuild | 17 + sec-policy/selinux-tcpd/Manifest | 5 +- .../selinux-tcpd-2.20140311-r1.ebuild | 18 - .../selinux-tcpd-2.20140311-r2.ebuild | 18 - .../selinux-tcpd-2.20140311-r3.ebuild | 18 - .../selinux-tcpd-2.20140311-r4.ebuild | 18 - .../selinux-tcpd-2.20141203-r1.ebuild | 4 +- .../selinux-tcpd-2.20141203-r2.ebuild | 23 + sec-policy/selinux-tcsd/Manifest | 4 +- .../selinux-tcsd-2.20140311-r2.ebuild | 14 - .../selinux-tcsd-2.20140311-r3.ebuild | 14 - .../selinux-tcsd-2.20140311-r4.ebuild | 14 - .../selinux-tcsd-2.20141203-r1.ebuild | 4 +- .../selinux-tcsd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-telnet/Manifest | 5 +- .../selinux-telnet-2.20140311-r1.ebuild | 19 - .../selinux-telnet-2.20140311-r2.ebuild | 19 - .../selinux-telnet-2.20140311-r3.ebuild | 19 - .../selinux-telnet-2.20140311-r4.ebuild | 19 - .../selinux-telnet-2.20141203-r1.ebuild | 4 +- .../selinux-telnet-2.20141203-r2.ebuild | 23 + sec-policy/selinux-tftp/Manifest | 5 +- .../selinux-tftp-2.20140311-r1.ebuild | 14 - .../selinux-tftp-2.20140311-r2.ebuild | 14 - .../selinux-tftp-2.20140311-r3.ebuild | 14 - .../selinux-tftp-2.20140311-r4.ebuild | 14 - .../selinux-tftp-2.20141203-r1.ebuild | 4 +- .../selinux-tftp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-tgtd/Manifest | 5 +- .../selinux-tgtd-2.20140311-r1.ebuild | 14 - .../selinux-tgtd-2.20140311-r2.ebuild | 14 - .../selinux-tgtd-2.20140311-r3.ebuild | 14 - .../selinux-tgtd-2.20140311-r4.ebuild | 14 - .../selinux-tgtd-2.20141203-r1.ebuild | 4 +- .../selinux-tgtd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-thunderbird/Manifest | 5 +- .../selinux-thunderbird-2.20140311-r1.ebuild | 18 - .../selinux-thunderbird-2.20140311-r2.ebuild | 18 - .../selinux-thunderbird-2.20140311-r3.ebuild | 18 - .../selinux-thunderbird-2.20140311-r4.ebuild | 18 - .../selinux-thunderbird-2.20141203-r1.ebuild | 4 +- .../selinux-thunderbird-2.20141203-r2.ebuild | 23 + sec-policy/selinux-timidity/Manifest | 5 +- .../selinux-timidity-2.20140311-r1.ebuild | 14 - .../selinux-timidity-2.20140311-r2.ebuild | 14 - .../selinux-timidity-2.20140311-r3.ebuild | 14 - .../selinux-timidity-2.20140311-r4.ebuild | 14 - .../selinux-timidity-2.20141203-r1.ebuild | 4 +- .../selinux-timidity-2.20141203-r2.ebuild | 17 + sec-policy/selinux-tmpreaper/Manifest | 5 +- .../selinux-tmpreaper-2.20140311-r1.ebuild | 14 - .../selinux-tmpreaper-2.20140311-r2.ebuild | 14 - .../selinux-tmpreaper-2.20140311-r3.ebuild | 14 - .../selinux-tmpreaper-2.20140311-r4.ebuild | 14 - .../selinux-tmpreaper-2.20141203-r1.ebuild | 4 +- .../selinux-tmpreaper-2.20141203-r2.ebuild | 17 + sec-policy/selinux-tor/Manifest | 5 +- .../selinux-tor-2.20140311-r1.ebuild | 14 - .../selinux-tor-2.20140311-r2.ebuild | 14 - .../selinux-tor-2.20140311-r3.ebuild | 14 - .../selinux-tor-2.20140311-r4.ebuild | 14 - .../selinux-tor-2.20141203-r1.ebuild | 4 +- .../selinux-tor-2.20141203-r2.ebuild | 17 + sec-policy/selinux-tripwire/Manifest | 5 +- .../selinux-tripwire-2.20140311-r1.ebuild | 14 - .../selinux-tripwire-2.20140311-r2.ebuild | 14 - .../selinux-tripwire-2.20140311-r3.ebuild | 14 - .../selinux-tripwire-2.20140311-r4.ebuild | 14 - .../selinux-tripwire-2.20141203-r1.ebuild | 4 +- .../selinux-tripwire-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ucspitcp/Manifest | 5 +- .../selinux-ucspitcp-2.20140311-r1.ebuild | 14 - .../selinux-ucspitcp-2.20140311-r2.ebuild | 14 - .../selinux-ucspitcp-2.20140311-r3.ebuild | 14 - .../selinux-ucspitcp-2.20140311-r4.ebuild | 14 - .../selinux-ucspitcp-2.20141203-r1.ebuild | 4 +- .../selinux-ucspitcp-2.20141203-r2.ebuild | 17 + sec-policy/selinux-ulogd/Manifest | 5 +- .../selinux-ulogd-2.20140311-r1.ebuild | 14 - .../selinux-ulogd-2.20140311-r2.ebuild | 14 - .../selinux-ulogd-2.20140311-r3.ebuild | 14 - .../selinux-ulogd-2.20140311-r4.ebuild | 14 - .../selinux-ulogd-2.20141203-r1.ebuild | 4 +- .../selinux-ulogd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-uml/Manifest | 5 +- .../selinux-uml-2.20140311-r1.ebuild | 14 - .../selinux-uml-2.20140311-r2.ebuild | 14 - .../selinux-uml-2.20140311-r3.ebuild | 14 - .../selinux-uml-2.20140311-r4.ebuild | 14 - .../selinux-uml-2.20141203-r1.ebuild | 4 +- .../selinux-uml-2.20141203-r2.ebuild | 17 + sec-policy/selinux-unconfined/Manifest | 5 +- .../selinux-unconfined-2.20140311-r1.ebuild | 14 - .../selinux-unconfined-2.20140311-r2.ebuild | 14 - .../selinux-unconfined-2.20140311-r3.ebuild | 14 - .../selinux-unconfined-2.20140311-r4.ebuild | 14 - .../selinux-unconfined-2.20141203-r1.ebuild | 4 +- .../selinux-unconfined-2.20141203-r2.ebuild | 17 + sec-policy/selinux-uptime/Manifest | 5 +- .../selinux-uptime-2.20140311-r1.ebuild | 14 - .../selinux-uptime-2.20140311-r2.ebuild | 14 - .../selinux-uptime-2.20140311-r3.ebuild | 14 - .../selinux-uptime-2.20140311-r4.ebuild | 14 - .../selinux-uptime-2.20141203-r1.ebuild | 4 +- .../selinux-uptime-2.20141203-r2.ebuild | 17 + sec-policy/selinux-usbmuxd/Manifest | 5 +- .../selinux-usbmuxd-2.20140311-r1.ebuild | 14 - .../selinux-usbmuxd-2.20140311-r2.ebuild | 14 - .../selinux-usbmuxd-2.20140311-r3.ebuild | 14 - .../selinux-usbmuxd-2.20140311-r4.ebuild | 14 - .../selinux-usbmuxd-2.20141203-r1.ebuild | 4 +- .../selinux-usbmuxd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-uucp/Manifest | 5 +- .../selinux-uucp-2.20140311-r1.ebuild | 18 - .../selinux-uucp-2.20140311-r2.ebuild | 18 - .../selinux-uucp-2.20140311-r3.ebuild | 18 - .../selinux-uucp-2.20140311-r4.ebuild | 18 - .../selinux-uucp-2.20141203-r1.ebuild | 4 +- .../selinux-uucp-2.20141203-r2.ebuild | 23 + sec-policy/selinux-uwimap/Manifest | 5 +- .../selinux-uwimap-2.20140311-r1.ebuild | 14 - .../selinux-uwimap-2.20140311-r2.ebuild | 14 - .../selinux-uwimap-2.20140311-r3.ebuild | 14 - .../selinux-uwimap-2.20140311-r4.ebuild | 14 - .../selinux-uwimap-2.20141203-r1.ebuild | 4 +- .../selinux-uwimap-2.20141203-r2.ebuild | 17 + sec-policy/selinux-varnishd/Manifest | 5 +- .../selinux-varnishd-2.20140311-r1.ebuild | 14 - .../selinux-varnishd-2.20140311-r2.ebuild | 14 - .../selinux-varnishd-2.20140311-r3.ebuild | 14 - .../selinux-varnishd-2.20140311-r4.ebuild | 14 - .../selinux-varnishd-2.20141203-r1.ebuild | 4 +- .../selinux-varnishd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-vbetool/Manifest | 5 +- .../selinux-vbetool-2.20140311-r1.ebuild | 14 - .../selinux-vbetool-2.20140311-r2.ebuild | 14 - .../selinux-vbetool-2.20140311-r3.ebuild | 14 - .../selinux-vbetool-2.20140311-r4.ebuild | 14 - .../selinux-vbetool-2.20141203-r1.ebuild | 4 +- .../selinux-vbetool-2.20141203-r2.ebuild | 17 + sec-policy/selinux-vdagent/Manifest | 5 +- .../selinux-vdagent-2.20140311-r1.ebuild | 14 - .../selinux-vdagent-2.20140311-r2.ebuild | 14 - .../selinux-vdagent-2.20140311-r3.ebuild | 14 - .../selinux-vdagent-2.20140311-r4.ebuild | 14 - .../selinux-vdagent-2.20141203-r1.ebuild | 4 +- .../selinux-vdagent-2.20141203-r2.ebuild | 17 + sec-policy/selinux-vde/Manifest | 5 +- .../selinux-vde-2.20140311-r1.ebuild | 14 - .../selinux-vde-2.20140311-r2.ebuild | 14 - .../selinux-vde-2.20140311-r3.ebuild | 14 - .../selinux-vde-2.20140311-r4.ebuild | 14 - .../selinux-vde-2.20141203-r1.ebuild | 4 +- .../selinux-vde-2.20141203-r2.ebuild | 17 + sec-policy/selinux-virt/Manifest | 5 +- .../selinux-virt-2.20140311-r1.ebuild | 14 - .../selinux-virt-2.20140311-r2.ebuild | 14 - .../selinux-virt-2.20140311-r3.ebuild | 14 - .../selinux-virt-2.20140311-r4.ebuild | 14 - .../selinux-virt-2.20141203-r1.ebuild | 4 +- .../selinux-virt-2.20141203-r2.ebuild | 17 + sec-policy/selinux-vlock/Manifest | 5 +- .../selinux-vlock-2.20140311-r1.ebuild | 14 - .../selinux-vlock-2.20140311-r2.ebuild | 14 - .../selinux-vlock-2.20140311-r3.ebuild | 14 - .../selinux-vlock-2.20140311-r4.ebuild | 14 - .../selinux-vlock-2.20141203-r1.ebuild | 4 +- .../selinux-vlock-2.20141203-r2.ebuild | 17 + sec-policy/selinux-vmware/Manifest | 5 +- .../selinux-vmware-2.20140311-r1.ebuild | 18 - .../selinux-vmware-2.20140311-r2.ebuild | 18 - .../selinux-vmware-2.20140311-r3.ebuild | 18 - .../selinux-vmware-2.20140311-r4.ebuild | 18 - .../selinux-vmware-2.20141203-r1.ebuild | 4 +- .../selinux-vmware-2.20141203-r2.ebuild | 23 + sec-policy/selinux-vnstatd/Manifest | 5 +- .../selinux-vnstatd-2.20140311-r1.ebuild | 14 - .../selinux-vnstatd-2.20140311-r2.ebuild | 14 - .../selinux-vnstatd-2.20140311-r3.ebuild | 14 - .../selinux-vnstatd-2.20140311-r4.ebuild | 14 - .../selinux-vnstatd-2.20141203-r1.ebuild | 4 +- .../selinux-vnstatd-2.20141203-r2.ebuild | 17 + sec-policy/selinux-vpn/Manifest | 5 +- .../selinux-vpn-2.20140311-r1.ebuild | 14 - .../selinux-vpn-2.20140311-r2.ebuild | 14 - .../selinux-vpn-2.20140311-r3.ebuild | 14 - .../selinux-vpn-2.20140311-r4.ebuild | 14 - .../selinux-vpn-2.20141203-r1.ebuild | 4 +- .../selinux-vpn-2.20141203-r2.ebuild | 17 + sec-policy/selinux-watchdog/Manifest | 5 +- .../selinux-watchdog-2.20140311-r1.ebuild | 14 - .../selinux-watchdog-2.20140311-r2.ebuild | 14 - .../selinux-watchdog-2.20140311-r3.ebuild | 14 - .../selinux-watchdog-2.20140311-r4.ebuild | 14 - .../selinux-watchdog-2.20141203-r1.ebuild | 4 +- .../selinux-watchdog-2.20141203-r2.ebuild | 17 + sec-policy/selinux-webalizer/Manifest | 5 +- .../selinux-webalizer-2.20140311-r1.ebuild | 17 - .../selinux-webalizer-2.20140311-r2.ebuild | 17 - .../selinux-webalizer-2.20140311-r3.ebuild | 17 - .../selinux-webalizer-2.20140311-r4.ebuild | 17 - .../selinux-webalizer-2.20141203-r1.ebuild | 4 +- .../selinux-webalizer-2.20141203-r2.ebuild | 24 + sec-policy/selinux-wine/Manifest | 5 +- .../selinux-wine-2.20140311-r1.ebuild | 14 - .../selinux-wine-2.20140311-r2.ebuild | 14 - .../selinux-wine-2.20140311-r3.ebuild | 14 - .../selinux-wine-2.20140311-r4.ebuild | 14 - .../selinux-wine-2.20141203-r1.ebuild | 4 +- .../selinux-wine-2.20141203-r2.ebuild | 17 + sec-policy/selinux-wireshark/Manifest | 5 +- .../selinux-wireshark-2.20140311-r1.ebuild | 14 - .../selinux-wireshark-2.20140311-r2.ebuild | 14 - .../selinux-wireshark-2.20140311-r3.ebuild | 14 - .../selinux-wireshark-2.20140311-r4.ebuild | 14 - .../selinux-wireshark-2.20141203-r1.ebuild | 4 +- .../selinux-wireshark-2.20141203-r2.ebuild | 17 + sec-policy/selinux-wm/Manifest | 5 +- .../selinux-wm-2.20140311-r1.ebuild | 14 - .../selinux-wm-2.20140311-r2.ebuild | 14 - .../selinux-wm-2.20140311-r3.ebuild | 14 - .../selinux-wm-2.20140311-r4.ebuild | 14 - .../selinux-wm-2.20141203-r1.ebuild | 4 +- .../selinux-wm-2.20141203-r2.ebuild | 17 + sec-policy/selinux-xen/Manifest | 5 +- .../selinux-xen-2.20140311-r1.ebuild | 14 - .../selinux-xen-2.20140311-r2.ebuild | 14 - .../selinux-xen-2.20140311-r3.ebuild | 14 - .../selinux-xen-2.20140311-r4.ebuild | 14 - .../selinux-xen-2.20141203-r1.ebuild | 4 +- .../selinux-xen-2.20141203-r2.ebuild | 17 + sec-policy/selinux-xfs/Manifest | 5 +- .../selinux-xfs-2.20140311-r1.ebuild | 14 - .../selinux-xfs-2.20140311-r2.ebuild | 14 - .../selinux-xfs-2.20140311-r3.ebuild | 14 - .../selinux-xfs-2.20140311-r4.ebuild | 14 - .../selinux-xfs-2.20141203-r1.ebuild | 4 +- .../selinux-xfs-2.20141203-r2.ebuild | 17 + sec-policy/selinux-xprint/Manifest | 5 +- .../selinux-xprint-2.20140311-r1.ebuild | 14 - .../selinux-xprint-2.20140311-r2.ebuild | 14 - .../selinux-xprint-2.20140311-r3.ebuild | 14 - .../selinux-xprint-2.20140311-r4.ebuild | 14 - .../selinux-xprint-2.20141203-r1.ebuild | 4 +- .../selinux-xprint-2.20141203-r2.ebuild | 17 + sec-policy/selinux-xscreensaver/Manifest | 5 +- .../selinux-xscreensaver-2.20140311-r1.ebuild | 18 - .../selinux-xscreensaver-2.20140311-r2.ebuild | 18 - .../selinux-xscreensaver-2.20140311-r3.ebuild | 18 - .../selinux-xscreensaver-2.20140311-r4.ebuild | 18 - .../selinux-xscreensaver-2.20141203-r1.ebuild | 4 +- .../selinux-xscreensaver-2.20141203-r2.ebuild | 23 + sec-policy/selinux-xserver/Manifest | 5 +- .../selinux-xserver-2.20140311-r1.ebuild | 14 - .../selinux-xserver-2.20140311-r2.ebuild | 14 - .../selinux-xserver-2.20140311-r3.ebuild | 14 - .../selinux-xserver-2.20140311-r4.ebuild | 14 - .../selinux-xserver-2.20141203-r1.ebuild | 4 +- .../selinux-xserver-2.20141203-r2.ebuild | 17 + sec-policy/selinux-zabbix/Manifest | 5 +- .../selinux-zabbix-2.20140311-r1.ebuild | 14 - .../selinux-zabbix-2.20140311-r2.ebuild | 14 - .../selinux-zabbix-2.20140311-r3.ebuild | 14 - .../selinux-zabbix-2.20140311-r4.ebuild | 14 - .../selinux-zabbix-2.20141203-r1.ebuild | 4 +- .../selinux-zabbix-2.20141203-r2.ebuild | 17 + sys-apps/ack/Manifest | 1 - sys-apps/ack/ack-2.12.ebuild | 28 - sys-apps/ack/ack-2.14.ebuild | 4 +- sys-apps/ack/files/ack-2.04-gentoo.patch | 22 - sys-apps/file/file-5.21.ebuild | 4 +- sys-apps/fwts/Manifest | 1 - sys-apps/fwts/fwts-14.11.00.ebuild | 48 -- sys-apps/fwts/fwts-14.12.00.ebuild | 3 +- sys-apps/the_silver_searcher/Manifest | 4 - .../the_silver_searcher-0.18.ebuild | 32 - .../the_silver_searcher-0.24.1.ebuild | 40 -- .../the_silver_searcher-0.25.0.ebuild | 40 -- .../the_silver_searcher-0.26.0.ebuild | 40 -- .../the_silver_searcher-0.27.0.ebuild | 4 +- sys-cluster/torque/torque-2.5.13.ebuild | 4 +- sys-cluster/torque/torque-4.1.7.ebuild | 4 +- sys-kernel/git-sources/Manifest | 4 +- .../git-sources/git-sources-3.18_rc7.ebuild | 39 -- .../git-sources/git-sources-3.19_rc1.ebuild | 39 ++ sys-kernel/tuxonice-sources/Manifest | 11 + .../tuxonice-sources-3.10.63.ebuild | 35 + .../tuxonice-sources-3.12.35.ebuild | 35 + .../tuxonice-sources-3.14.27.ebuild | 35 + .../tuxonice-sources-3.4.105.ebuild | 34 + www-apps/dokuwiki/dokuwiki-20140929b.ebuild | 4 +- www-misc/zoneminder/zoneminder-1.28.0.ebuild | 5 +- .../lighttpd/lighttpd-1.4.35-r1.ebuild | 4 +- x11-libs/libxcb/files/xcb-rebuilder.sh | 5 +- x11-libs/qwt/Manifest | 1 + x11-libs/qwt/files/qwt-6.1.1-pc-destdir.patch | 15 + x11-libs/qwt/qwt-6.1.1.ebuild | 7 +- x11-libs/qwt/qwt-6.1.2.ebuild | 121 ++++ x11-themes/adwaita-icon-theme/Manifest | 2 + .../adwaita-icon-theme-3.14.1.ebuild | 63 ++ x11-themes/adwaita-icon-theme/metadata.xml | 5 + x11-wm/i3/i3-4.8.ebuild | 4 +- 3827 files changed, 15035 insertions(+), 37030 deletions(-) delete mode 100644 app-arch/makeself/makeself-2.1.5-r1.ebuild create mode 100644 app-arch/makeself/makeself-2.1.5-r2.ebuild create mode 100644 app-arch/makeself/makeself-2.2.0-r1.ebuild delete mode 100644 app-arch/makeself/makeself-2.2.0.ebuild create mode 100644 app-crypt/signing-party/signing-party-1.1.11.ebuild create mode 100644 app-crypt/xca/xca-1.1.0.ebuild create mode 100644 app-emulation/lxc/lxc-1.0.7.ebuild delete mode 100644 app-emulation/qemu/qemu-2.1.2-r1.ebuild delete mode 100644 app-emulation/xen/xen-4.2.5-r1.ebuild delete mode 100644 app-emulation/xen/xen-4.2.5-r2.ebuild delete mode 100644 app-emulation/xen/xen-4.3.3-r2.ebuild delete mode 100644 app-emulation/xen/xen-4.4.1-r3.ebuild delete mode 100644 app-misc/bijiben/bijiben-3.10.2.ebuild delete mode 100644 app-misc/bijiben/bijiben-3.12.0.ebuild create mode 100644 app-misc/bijiben/bijiben-3.14.2.ebuild delete mode 100644 app-misc/gnote/gnote-3.10.3.ebuild create mode 100644 app-misc/gnote/gnote-3.14.1.ebuild create mode 100644 app-text/evince/evince-3.14.1.ebuild create mode 100644 app-text/evince/files/evince-3.14.0-non-bash-support.patch delete mode 100644 app-text/yelp-tools/yelp-tools-3.10.0.ebuild create mode 100644 app-text/yelp-tools/yelp-tools-3.14.1.ebuild delete mode 100644 dev-cpp/glibmm/glibmm-2.38.1.ebuild delete mode 100644 dev-cpp/glibmm/glibmm-2.38.2.ebuild create mode 100644 dev-cpp/glibmm/glibmm-2.42.0.ebuild delete mode 100644 dev-cpp/gtkmm/gtkmm-3.10.1.ebuild create mode 100644 dev-cpp/gtkmm/gtkmm-3.14.0.ebuild create mode 100644 dev-db/redis/files/redis-2.8.19-sharedlua.patch create mode 100644 dev-db/redis/redis-2.8.19.ebuild create mode 100644 dev-haskell/either/either-4.3.2.1.ebuild create mode 100644 dev-haskell/monad-logger/monad-logger-0.3.11.1.ebuild create mode 100644 dev-haskell/quickcheck-unicode/Manifest create mode 100644 dev-haskell/quickcheck-unicode/metadata.xml create mode 100644 dev-haskell/quickcheck-unicode/quickcheck-unicode-1.0.0.0.ebuild create mode 100644 dev-haskell/resourcet/resourcet-1.1.3.3.ebuild create mode 100644 dev-haskell/semigroups/semigroups-0.16.0.1.ebuild delete mode 100644 dev-lang/vala/vala-0.24.0.ebuild create mode 100644 dev-lang/vala/vala-0.26.1.ebuild delete mode 100644 dev-libs/atk/atk-2.10.0-r1.ebuild delete mode 100644 dev-libs/atk/atk-2.10.0.ebuild delete mode 100644 dev-libs/atk/atk-2.12.0.ebuild create mode 100644 dev-libs/atk/atk-2.14.0.ebuild delete mode 100644 dev-libs/gdl/gdl-3.10.0.ebuild create mode 100644 dev-libs/gdl/gdl-3.14.0.ebuild delete mode 100644 dev-libs/gjs/files/gjs-1.38.1-fix-unittests.patch create mode 100644 dev-libs/gjs/files/gjs-1.42.0-disable-unittest-1.patch create mode 100644 dev-libs/gjs/files/gjs-1.42.0-disable-unittest-2.patch create mode 100644 dev-libs/gjs/files/gjs-1.42.0-disable-unittest-3.patch delete mode 100644 dev-libs/gjs/gjs-1.38.1.ebuild create mode 100644 dev-libs/gjs/gjs-1.42.0.ebuild create mode 100644 dev-libs/gobject-introspection-common/gobject-introspection-common-1.42.0.ebuild create mode 100644 dev-libs/gobject-introspection/gobject-introspection-1.42.0.ebuild delete mode 100644 dev-libs/libgee/libgee-0.12.1.ebuild create mode 100644 dev-libs/libgee/libgee-0.16.1.ebuild create mode 100644 dev-libs/vala-common/vala-common-0.26.1.ebuild create mode 100644 dev-lua/luarocks/luarocks-2.2.0.ebuild delete mode 100644 dev-python/crumbs/crumbs-9999.ebuild delete mode 100644 dev-python/flask-login/flask-login-0.2.10.ebuild delete mode 100644 dev-python/flask-login/flask-login-0.2.7.ebuild delete mode 100644 dev-python/flask-login/flask-login-0.2.9.ebuild delete mode 100644 dev-python/flask-security/flask-security-1.6.9.ebuild delete mode 100644 dev-python/flask-security/flask-security-1.7.0.ebuild delete mode 100644 dev-python/flask-security/flask-security-1.7.1.ebuild delete mode 100644 dev-python/flask-security/flask-security-1.7.2.ebuild delete mode 100644 dev-python/flask-security/flask-security-1.7.3.ebuild delete mode 100644 dev-python/flask-wtf/flask-wtf-0.10.0.ebuild delete mode 100644 dev-python/flask-wtf/flask-wtf-0.10.1.ebuild delete mode 100644 dev-python/flask-wtf/flask-wtf-0.9.3.ebuild delete mode 100644 dev-python/flask-wtf/flask-wtf-0.9.4.ebuild delete mode 100644 dev-python/flask-wtf/flask-wtf-0.9.5.ebuild create mode 100644 dev-python/oslo-utils/oslo-utils-1.1.0.ebuild create mode 100644 dev-python/oslotest/oslotest-1.3.0.ebuild create mode 100644 dev-python/pandas/files/pandas-0.15.1-enconding.patch create mode 100644 dev-python/pandas/files/pandas-0.15.2-zoneinfo.patch create mode 100644 dev-python/pandas/pandas-0.15.2.ebuild delete mode 100644 dev-python/pastedeploy/pastedeploy-1.3.3.ebuild delete mode 100644 dev-python/pastedeploy/pastedeploy-1.5.0-r1.ebuild delete mode 100644 dev-python/python-keystoneclient/python-keystoneclient-9999.ebuild create mode 100644 dev-ruby/rack/rack-1.5.2-r4.ebuild create mode 100644 dev-ruby/rack/rack-1.6.0.ebuild create mode 100644 dev-tcltk/itcl/itcl-4.0.2.ebuild delete mode 100644 dev-tex/latex-beamer/latex-beamer-3.26.ebuild delete mode 100644 dev-tex/latex-beamer/latex-beamer-3.27.ebuild delete mode 100644 dev-tex/latex-beamer/latex-beamer-3.30.ebuild delete mode 100644 dev-tex/latex-beamer/latex-beamer-3.31.ebuild delete mode 100644 dev-tex/latex-beamer/latex-beamer-3.32.ebuild create mode 100644 dev-util/ccache/ccache-3.1.9-r4.ebuild create mode 100644 dev-util/ccache/ccache-3.2.1-r1.ebuild create mode 100644 dev-util/ccache/files/ccache-config-3 create mode 100644 dev-util/complexity/complexity-1.2.ebuild create mode 100644 games-emulation/virtualjaguar/virtualjaguar-1.0.7-r1.ebuild delete mode 100644 games-emulation/virtualjaguar/virtualjaguar-1.0.7.ebuild delete mode 100644 gnome-extra/gnome-boxes/gnome-boxes-3.10.2.ebuild create mode 100644 mail-client/roundcube/roundcube-1.0.4.ebuild delete mode 100644 mail-mta/netqmail/files/99qmail delete mode 100644 mail-mta/netqmail/files/conf-common delete mode 100644 mail-mta/netqmail/files/conf-pop3d delete mode 100644 mail-mta/netqmail/files/conf-qmqpd delete mode 100644 mail-mta/netqmail/files/conf-qmtpd delete mode 100644 mail-mta/netqmail/files/conf-send delete mode 100644 mail-mta/netqmail/files/conf-smtpd delete mode 100644 mail-mta/netqmail/files/dot-qmail delete mode 100644 mail-mta/netqmail/files/mailer.conf delete mode 100644 mail-mta/netqmail/files/mkservercert delete mode 100644 mail-mta/netqmail/files/qmail-config-system delete mode 100644 mail-mta/netqmail/files/qmail-genrsacert.sh delete mode 100644 mail-mta/netqmail/files/run-qmail-pop3d delete mode 100644 mail-mta/netqmail/files/run-qmail-pop3d-log delete mode 100644 mail-mta/netqmail/files/run-qmail-qmqpd delete mode 100644 mail-mta/netqmail/files/run-qmail-qmqpd-log delete mode 100644 mail-mta/netqmail/files/run-qmail-qmtpd delete mode 100644 mail-mta/netqmail/files/run-qmail-qmtpd-log delete mode 100644 mail-mta/netqmail/files/run-qmail-send delete mode 100644 mail-mta/netqmail/files/run-qmail-send-log delete mode 100644 mail-mta/netqmail/files/run-qmail-smtpd delete mode 100644 mail-mta/netqmail/files/run-qmail-smtpd-log delete mode 100644 mail-mta/netqmail/files/servercert.cnf delete mode 100644 mail-mta/netqmail/files/tcp.pop3.sample delete mode 100644 mail-mta/netqmail/files/tcp.qmqp.sample delete mode 100644 mail-mta/netqmail/files/tcp.qmtp.sample delete mode 100644 mail-mta/netqmail/files/tcp.smtp.sample delete mode 100644 mail-mta/netqmail/files/tcprules.d-Makefile.qmail delete mode 100644 mail-mta/netqmail/netqmail-1.05-r4.ebuild delete mode 100644 mail-mta/netqmail/netqmail-1.05-r8.ebuild create mode 100644 media-gfx/blender/blender-2.72b-r1.ebuild delete mode 100644 media-gfx/digikam/digikam-4.0.0.ebuild delete mode 100644 media-gfx/digikam/digikam-4.2.0.ebuild delete mode 100644 media-gfx/digikam/digikam-4.4.0.ebuild create mode 100644 media-gfx/digikam/digikam-4.6.0.ebuild delete mode 100644 media-libs/libkface/libkface-4.0.0.ebuild delete mode 100644 media-libs/libkface/libkface-4.2.0.ebuild create mode 100644 media-libs/libkface/libkface-4.6.0.ebuild delete mode 100644 media-libs/libkgeomap/libkgeomap-4.0.0.ebuild delete mode 100644 media-libs/libkgeomap/libkgeomap-4.2.0.ebuild create mode 100644 media-libs/libkgeomap/libkgeomap-4.6.0.ebuild create mode 100644 media-plugins/kipi-plugins/files/kipi-plugins-4.6.0-options.patch delete mode 100644 media-plugins/kipi-plugins/kipi-plugins-4.0.0.ebuild delete mode 100644 media-plugins/kipi-plugins/kipi-plugins-4.2.0.ebuild create mode 100644 media-plugins/kipi-plugins/kipi-plugins-4.6.0.ebuild delete mode 100644 media-sound/marrie/marrie-0.3.1-r1.ebuild create mode 100644 media-sound/marrie/marrie-0.3.2-r1.ebuild delete mode 100644 metadata/md5-cache/app-arch/makeself-2.1.5-r1 create mode 100644 metadata/md5-cache/app-arch/makeself-2.1.5-r2 delete mode 100644 metadata/md5-cache/app-arch/makeself-2.2.0 create mode 100644 metadata/md5-cache/app-arch/makeself-2.2.0-r1 create mode 100644 metadata/md5-cache/app-crypt/signing-party-1.1.11 create mode 100644 metadata/md5-cache/app-crypt/xca-1.1.0 create mode 100644 metadata/md5-cache/app-emulation/lxc-1.0.7 delete mode 100644 metadata/md5-cache/app-emulation/qemu-2.1.2-r1 delete mode 100644 metadata/md5-cache/app-emulation/xen-4.2.5-r1 delete mode 100644 metadata/md5-cache/app-emulation/xen-4.2.5-r2 delete mode 100644 metadata/md5-cache/app-emulation/xen-4.3.3-r2 delete mode 100644 metadata/md5-cache/app-emulation/xen-4.4.1-r3 delete mode 100644 metadata/md5-cache/app-misc/bijiben-3.10.2 delete mode 100644 metadata/md5-cache/app-misc/bijiben-3.12.0 create mode 100644 metadata/md5-cache/app-misc/bijiben-3.14.2 delete mode 100644 metadata/md5-cache/app-misc/gnote-3.10.3 create mode 100644 metadata/md5-cache/app-misc/gnote-3.14.1 create mode 100644 metadata/md5-cache/app-text/evince-3.14.1 delete mode 100644 metadata/md5-cache/app-text/yelp-tools-3.10.0 create mode 100644 metadata/md5-cache/app-text/yelp-tools-3.14.1 delete mode 100644 metadata/md5-cache/dev-cpp/glibmm-2.38.1 delete mode 100644 metadata/md5-cache/dev-cpp/glibmm-2.38.2 create mode 100644 metadata/md5-cache/dev-cpp/glibmm-2.42.0 delete mode 100644 metadata/md5-cache/dev-cpp/gtkmm-3.10.1 create mode 100644 metadata/md5-cache/dev-cpp/gtkmm-3.14.0 create mode 100644 metadata/md5-cache/dev-db/redis-2.8.19 create mode 100644 metadata/md5-cache/dev-haskell/either-4.3.2.1 create mode 100644 metadata/md5-cache/dev-haskell/monad-logger-0.3.11.1 create mode 100644 metadata/md5-cache/dev-haskell/quickcheck-unicode-1.0.0.0 create mode 100644 metadata/md5-cache/dev-haskell/resourcet-1.1.3.3 create mode 100644 metadata/md5-cache/dev-haskell/semigroups-0.16.0.1 delete mode 100644 metadata/md5-cache/dev-lang/vala-0.24.0 create mode 100644 metadata/md5-cache/dev-lang/vala-0.26.1 delete mode 100644 metadata/md5-cache/dev-libs/atk-2.10.0 delete mode 100644 metadata/md5-cache/dev-libs/atk-2.10.0-r1 delete mode 100644 metadata/md5-cache/dev-libs/atk-2.12.0 create mode 100644 metadata/md5-cache/dev-libs/atk-2.14.0 delete mode 100644 metadata/md5-cache/dev-libs/gdl-3.10.0 create mode 100644 metadata/md5-cache/dev-libs/gdl-3.14.0 delete mode 100644 metadata/md5-cache/dev-libs/gjs-1.38.1 create mode 100644 metadata/md5-cache/dev-libs/gjs-1.42.0 create mode 100644 metadata/md5-cache/dev-libs/gobject-introspection-1.42.0 create mode 100644 metadata/md5-cache/dev-libs/gobject-introspection-common-1.42.0 delete mode 100644 metadata/md5-cache/dev-libs/libgee-0.12.1 create mode 100644 metadata/md5-cache/dev-libs/libgee-0.16.1 create mode 100644 metadata/md5-cache/dev-libs/vala-common-0.26.1 create mode 100644 metadata/md5-cache/dev-lua/luarocks-2.2.0 delete mode 100644 metadata/md5-cache/dev-python/crumbs-9999 delete mode 100644 metadata/md5-cache/dev-python/flask-login-0.2.10 delete mode 100644 metadata/md5-cache/dev-python/flask-login-0.2.7 delete mode 100644 metadata/md5-cache/dev-python/flask-login-0.2.9 delete mode 100644 metadata/md5-cache/dev-python/flask-security-1.6.9 delete mode 100644 metadata/md5-cache/dev-python/flask-security-1.7.0 delete mode 100644 metadata/md5-cache/dev-python/flask-security-1.7.1 delete mode 100644 metadata/md5-cache/dev-python/flask-security-1.7.2 delete mode 100644 metadata/md5-cache/dev-python/flask-security-1.7.3 delete mode 100644 metadata/md5-cache/dev-python/flask-wtf-0.10.0 delete mode 100644 metadata/md5-cache/dev-python/flask-wtf-0.10.1 delete mode 100644 metadata/md5-cache/dev-python/flask-wtf-0.9.3 delete mode 100644 metadata/md5-cache/dev-python/flask-wtf-0.9.4 delete mode 100644 metadata/md5-cache/dev-python/flask-wtf-0.9.5 create mode 100644 metadata/md5-cache/dev-python/oslo-utils-1.1.0 create mode 100644 metadata/md5-cache/dev-python/oslotest-1.3.0 create mode 100644 metadata/md5-cache/dev-python/pandas-0.15.2 delete mode 100644 metadata/md5-cache/dev-python/pastedeploy-1.3.3 delete mode 100644 metadata/md5-cache/dev-python/pastedeploy-1.5.0-r1 delete mode 100644 metadata/md5-cache/dev-python/python-keystoneclient-9999 create mode 100644 metadata/md5-cache/dev-ruby/rack-1.5.2-r4 create mode 100644 metadata/md5-cache/dev-ruby/rack-1.6.0 create mode 100644 metadata/md5-cache/dev-tcltk/itcl-4.0.2 delete mode 100644 metadata/md5-cache/dev-tex/latex-beamer-3.26 delete mode 100644 metadata/md5-cache/dev-tex/latex-beamer-3.27 delete mode 100644 metadata/md5-cache/dev-tex/latex-beamer-3.30 delete mode 100644 metadata/md5-cache/dev-tex/latex-beamer-3.31 delete mode 100644 metadata/md5-cache/dev-tex/latex-beamer-3.32 create mode 100644 metadata/md5-cache/dev-util/ccache-3.1.9-r4 create mode 100644 metadata/md5-cache/dev-util/ccache-3.2.1-r1 create mode 100644 metadata/md5-cache/dev-util/complexity-1.2 delete mode 100644 metadata/md5-cache/games-emulation/virtualjaguar-1.0.7 create mode 100644 metadata/md5-cache/games-emulation/virtualjaguar-1.0.7-r1 delete mode 100644 metadata/md5-cache/gnome-extra/gnome-boxes-3.10.2 create mode 100644 metadata/md5-cache/mail-client/roundcube-1.0.4 delete mode 100644 metadata/md5-cache/mail-mta/netqmail-1.05-r4 delete mode 100644 metadata/md5-cache/mail-mta/netqmail-1.05-r8 create mode 100644 metadata/md5-cache/media-gfx/blender-2.72b-r1 delete mode 100644 metadata/md5-cache/media-gfx/digikam-4.0.0 delete mode 100644 metadata/md5-cache/media-gfx/digikam-4.2.0 delete mode 100644 metadata/md5-cache/media-gfx/digikam-4.4.0 create mode 100644 metadata/md5-cache/media-gfx/digikam-4.6.0 delete mode 100644 metadata/md5-cache/media-libs/libkface-4.0.0 delete mode 100644 metadata/md5-cache/media-libs/libkface-4.2.0 create mode 100644 metadata/md5-cache/media-libs/libkface-4.6.0 delete mode 100644 metadata/md5-cache/media-libs/libkgeomap-4.0.0 delete mode 100644 metadata/md5-cache/media-libs/libkgeomap-4.2.0 create mode 100644 metadata/md5-cache/media-libs/libkgeomap-4.6.0 delete mode 100644 metadata/md5-cache/media-plugins/kipi-plugins-4.0.0 delete mode 100644 metadata/md5-cache/media-plugins/kipi-plugins-4.2.0 create mode 100644 metadata/md5-cache/media-plugins/kipi-plugins-4.6.0 delete mode 100644 metadata/md5-cache/media-sound/marrie-0.3.1-r1 create mode 100644 metadata/md5-cache/media-sound/marrie-0.3.2-r1 create mode 100644 metadata/md5-cache/net-dns/unbound-1.5.1-r1 create mode 100644 metadata/md5-cache/net-ftp/tnftp-20141104 delete mode 100644 metadata/md5-cache/net-irc/eggdrop-1.6.21 create mode 100644 metadata/md5-cache/net-irc/eggdrop-1.6.21-r1 delete mode 100644 metadata/md5-cache/net-libs/libkvkontakte-4.0.0 delete mode 100644 metadata/md5-cache/net-libs/libkvkontakte-4.2.0 create mode 100644 metadata/md5-cache/net-libs/libkvkontakte-4.6.0 delete mode 100644 metadata/md5-cache/net-libs/libmediawiki-4.0.0 delete mode 100644 metadata/md5-cache/net-libs/libmediawiki-4.2.0 create mode 100644 metadata/md5-cache/net-libs/libmediawiki-4.6.0 create mode 100644 metadata/md5-cache/net-misc/ntp-4.2.8 delete mode 100644 metadata/md5-cache/net-proxy/squid-3.5.0.2 create mode 100644 metadata/md5-cache/net-proxy/squid-3.5.0.4 create mode 100644 metadata/md5-cache/net-proxy/torsocks-2.0.0 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 create mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 create mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 create mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r4 create mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 delete mode 100644 metadata/md5-cache/sys-apps/ack-2.12 delete mode 100644 metadata/md5-cache/sys-apps/fwts-14.11.00 delete mode 100644 metadata/md5-cache/sys-apps/the_silver_searcher-0.18 delete mode 100644 metadata/md5-cache/sys-apps/the_silver_searcher-0.24.1 delete mode 100644 metadata/md5-cache/sys-apps/the_silver_searcher-0.25.0 delete mode 100644 metadata/md5-cache/sys-apps/the_silver_searcher-0.26.0 delete mode 100644 metadata/md5-cache/sys-kernel/git-sources-3.18_rc7 create mode 100644 metadata/md5-cache/sys-kernel/git-sources-3.19_rc1 create mode 100644 metadata/md5-cache/sys-kernel/tuxonice-sources-3.10.63 create mode 100644 metadata/md5-cache/sys-kernel/tuxonice-sources-3.12.35 create mode 100644 metadata/md5-cache/sys-kernel/tuxonice-sources-3.14.27 create mode 100644 metadata/md5-cache/sys-kernel/tuxonice-sources-3.4.105 create mode 100644 metadata/md5-cache/x11-libs/qwt-6.1.2 create mode 100644 metadata/md5-cache/x11-themes/adwaita-icon-theme-3.14.1 create mode 100644 net-dns/unbound/files/unbound-1.5.1-pmtudisc.patch create mode 100644 net-dns/unbound/unbound-1.5.1-r1.ebuild create mode 100644 net-ftp/tnftp/tnftp-20141104.ebuild create mode 100644 net-irc/eggdrop/eggdrop-1.6.21-r1.ebuild delete mode 100644 net-irc/eggdrop/eggdrop-1.6.21.ebuild delete mode 100644 net-libs/libkvkontakte/libkvkontakte-4.0.0.ebuild delete mode 100644 net-libs/libkvkontakte/libkvkontakte-4.2.0.ebuild create mode 100644 net-libs/libkvkontakte/libkvkontakte-4.6.0.ebuild delete mode 100644 net-libs/libmediawiki/libmediawiki-4.0.0.ebuild delete mode 100644 net-libs/libmediawiki/libmediawiki-4.2.0.ebuild create mode 100644 net-libs/libmediawiki/libmediawiki-4.6.0.ebuild create mode 100644 net-misc/ntp/ntp-4.2.8.ebuild delete mode 100644 net-proxy/squid/squid-3.5.0.2.ebuild create mode 100644 net-proxy/squid/squid-3.5.0.4.ebuild create mode 100644 net-proxy/torsocks/torsocks-2.0.0.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild create mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild create mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gift/selinux-gift-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild create mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild create mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild delete mode 100644 sys-apps/ack/ack-2.12.ebuild delete mode 100644 sys-apps/ack/files/ack-2.04-gentoo.patch delete mode 100644 sys-apps/fwts/fwts-14.11.00.ebuild delete mode 100644 sys-apps/the_silver_searcher/the_silver_searcher-0.18.ebuild delete mode 100644 sys-apps/the_silver_searcher/the_silver_searcher-0.24.1.ebuild delete mode 100644 sys-apps/the_silver_searcher/the_silver_searcher-0.25.0.ebuild delete mode 100644 sys-apps/the_silver_searcher/the_silver_searcher-0.26.0.ebuild delete mode 100644 sys-kernel/git-sources/git-sources-3.18_rc7.ebuild create mode 100644 sys-kernel/git-sources/git-sources-3.19_rc1.ebuild create mode 100644 sys-kernel/tuxonice-sources/tuxonice-sources-3.10.63.ebuild create mode 100644 sys-kernel/tuxonice-sources/tuxonice-sources-3.12.35.ebuild create mode 100644 sys-kernel/tuxonice-sources/tuxonice-sources-3.14.27.ebuild create mode 100644 sys-kernel/tuxonice-sources/tuxonice-sources-3.4.105.ebuild create mode 100644 x11-libs/qwt/files/qwt-6.1.1-pc-destdir.patch create mode 100644 x11-libs/qwt/qwt-6.1.2.ebuild create mode 100644 x11-themes/adwaita-icon-theme/Manifest create mode 100644 x11-themes/adwaita-icon-theme/adwaita-icon-theme-3.14.1.ebuild create mode 100644 x11-themes/adwaita-icon-theme/metadata.xml diff --git a/app-admin/clog/metadata.xml b/app-admin/clog/metadata.xml index b221bb214725..d1f1caa60dca 100644 --- a/app-admin/clog/metadata.xml +++ b/app-admin/clog/metadata.xml @@ -1,9 +1,8 @@ - proxy-maintainers - alice.ferrazzi@gmail.com - Alice Ferrazzi (aliceinwire) + alicef@gentoo.org + Alice Ferrazzi diff --git a/app-arch/makeself/files/makeself-unpack b/app-arch/makeself/files/makeself-unpack index d8f5e17d194c..90b98312c8b9 100755 --- a/app-arch/makeself/files/makeself-unpack +++ b/app-arch/makeself/files/makeself-unpack @@ -1,7 +1,7 @@ #!/bin/bash # Glue to keep unpack_makeself() unchanged -source /etc/init.d/functions.sh +source /lib/gentoo/functions.sh find_unpackable_file() { echo "$@"; } debug-print() { :; } emktemp() { mktemp "$@"; } diff --git a/app-arch/makeself/makeself-2.1.5-r1.ebuild b/app-arch/makeself/makeself-2.1.5-r1.ebuild deleted file mode 100644 index cc56e84b2f1c..000000000000 --- a/app-arch/makeself/makeself-2.1.5-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/makeself/makeself-2.1.5-r1.ebuild,v 1.7 2012/08/26 18:58:21 armin76 Exp $ - -inherit unpacker - -DESCRIPTION="shell script that generates a self-extractible tar.gz" -HOMEPAGE="http://www.megastep.org/makeself/" -SRC_URI="http://www.megastep.org/makeself/${P}.run" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 hppa ppc x86 ~amd64-linux ~x86-linux" -IUSE="" - -S=${WORKDIR} - -src_install() { - dobin makeself-header.sh makeself.sh "${FILESDIR}"/makeself-unpack || die - dosym makeself.sh /usr/bin/makeself - doman makeself.1 - dodoc README TODO makeself.lsm -} diff --git a/app-arch/makeself/makeself-2.1.5-r2.ebuild b/app-arch/makeself/makeself-2.1.5-r2.ebuild new file mode 100644 index 000000000000..3a92a1f0c524 --- /dev/null +++ b/app-arch/makeself/makeself-2.1.5-r2.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-arch/makeself/makeself-2.1.5-r2.ebuild,v 1.2 2014/12/21 14:26:40 mgorny Exp $ + +inherit unpacker + +DESCRIPTION="shell script that generates a self-extractible tar.gz" +HOMEPAGE="http://www.megastep.org/makeself/" +SRC_URI="http://www.megastep.org/makeself/${P}.run" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="amd64 hppa ppc x86 ~amd64-linux ~x86-linux" +IUSE="" + +RDEPEND="sys-apps/gentoo-functions" + +S=${WORKDIR} + +src_install() { + dobin makeself-header.sh makeself.sh "${FILESDIR}"/makeself-unpack || die + dosym makeself.sh /usr/bin/makeself + doman makeself.1 + dodoc README TODO makeself.lsm +} diff --git a/app-arch/makeself/makeself-2.2.0-r1.ebuild b/app-arch/makeself/makeself-2.2.0-r1.ebuild new file mode 100644 index 000000000000..b2b2eb9e6b70 --- /dev/null +++ b/app-arch/makeself/makeself-2.2.0-r1.ebuild @@ -0,0 +1,31 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-arch/makeself/makeself-2.2.0-r1.ebuild,v 1.1 2014/12/21 14:25:39 mgorny Exp $ + +EAPI="4" + +inherit unpacker eutils + +DESCRIPTION="shell script that generates a self-extractible tar.gz" +HOMEPAGE="http://www.megastep.org/makeself/" +SRC_URI="https://github.com/megastep/makeself/archive/release-${PV}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~hppa ~ppc ~x86 ~amd64-linux ~x86-linux" +IUSE="" + +RDEPEND="sys-apps/gentoo-functions" + +S="${WORKDIR}/${PN}-release-${PV}" + +src_prepare() { + epatch "${FILESDIR}"/${P}-help-header.patch +} + +src_install() { + dobin makeself-header.sh makeself.sh "${FILESDIR}"/makeself-unpack + dosym makeself.sh /usr/bin/makeself + doman makeself.1 + dodoc README.md makeself.lsm +} diff --git a/app-arch/makeself/makeself-2.2.0.ebuild b/app-arch/makeself/makeself-2.2.0.ebuild deleted file mode 100644 index 5a486145b708..000000000000 --- a/app-arch/makeself/makeself-2.2.0.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/makeself/makeself-2.2.0.ebuild,v 1.1 2014/02/18 06:18:50 vapier Exp $ - -EAPI="4" - -inherit unpacker eutils - -DESCRIPTION="shell script that generates a self-extractible tar.gz" -HOMEPAGE="http://www.megastep.org/makeself/" -SRC_URI="https://github.com/megastep/makeself/archive/release-${PV}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~hppa ~ppc ~x86 ~amd64-linux ~x86-linux" -IUSE="" - -S="${WORKDIR}/${PN}-release-${PV}" - -src_prepare() { - epatch "${FILESDIR}"/${P}-help-header.patch -} - -src_install() { - dobin makeself-header.sh makeself.sh "${FILESDIR}"/makeself-unpack - dosym makeself.sh /usr/bin/makeself - doman makeself.1 - dodoc README.md makeself.lsm -} diff --git a/app-crypt/signing-party/Manifest b/app-crypt/signing-party/Manifest index dcde08d23e3a..ebaa75e4879c 100644 --- a/app-crypt/signing-party/Manifest +++ b/app-crypt/signing-party/Manifest @@ -1,2 +1,3 @@ +DIST signing-party_1.1.11.orig.tar.gz 233965 SHA256 90073c2c05a36c0fdbf4ffc8b06269a3245121f0c408762ff03ffcb65a3e457a SHA512 788ee08e23b7ba45a5891638204452490be29ab9fd75e848ff3990bf1c1a052885eb41f0cca09bd299065c03d86ded07d7949e696587212b694c0ec2a2faf573 WHIRLPOOL 5af071c650c67febd6e1b7014694fcd4a2cd0408b614340da54ba575913bd96385385a6f57e609ccffd3e519f59b3eeb07a83b46fb039b938c5958d1eb35c88b DIST signing-party_1.1.4.orig.tar.gz 230259 SHA256 3d135437540ad1e5b3bb209ee90896a6b9153170eb0e4c93d018c1952fb80fa1 SHA512 935a192d8ce0057731b3422d217a90890dd97d9c84a3a46e3e4a2536f41e6752a44a86ba13db9b9a3e24a629dd6e78cb599a7999eeffea0a2b3b83b775dea36c WHIRLPOOL b5efdbd37d3277fd4fedc0938abcedada2c9a603bfdb1e93882e60abd698e4d4ef9535fde8d6c0c57818603e12507d911a150022fea5690b72eac66eecda803f DIST signing-party_1.1.9.orig.tar.gz 228269 SHA256 a479008de9cdd5c06dd352dc63b766716c31de0cafbd04504c861a270d771eb5 SHA512 1604847b3bcf4f4663145b16265731d6c2d3356e8f2a0b578e7b2d1541ae43590ff3282beedbb03cd4d7bbbdab1826c73f433d18a9ef871ef005bf67f6a3bac5 WHIRLPOOL b241c63769b84351afc773170e9e15e2c1c0080116c2149f3f670aa1703027c65ebe1c88cb9899f91d60f00f9762e2a039cc51e2067b1afac0f8fc2e733f603d diff --git a/app-crypt/signing-party/signing-party-1.1.11.ebuild b/app-crypt/signing-party/signing-party-1.1.11.ebuild new file mode 100644 index 000000000000..32663e263b98 --- /dev/null +++ b/app-crypt/signing-party/signing-party-1.1.11.ebuild @@ -0,0 +1,103 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-crypt/signing-party/signing-party-1.1.11.ebuild,v 1.1 2014/12/21 16:32:02 alonbl Exp $ + +EAPI="5" + +inherit eutils toolchain-funcs + +DESCRIPTION="A collection of several tools related to OpenPGP" +HOMEPAGE="http://pgp-tools.alioth.debian.org/" +SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +DEPEND="dev-lang/perl" +RDEPEND="${DEPEND} + >=app-crypt/gnupg-1.3.92 + dev-perl/GnuPG-Interface + dev-perl/text-template + dev-perl/MIME-tools + net-mail/qprint + >=dev-perl/MailTools-1.62 + dev-perl/Net-IDN-Encode + virtual/mailx + virtual/mta + || ( + dev-perl/libintl-perl + dev-perl/Text-Iconv + app-text/recode + )" +S=$WORKDIR + +src_prepare() { + # app-crypt/keylookup + rm -r keylookup || die + # media-gfx/springgraph + rm -r springgraph || die + + sed -i "s:/usr/share/doc/signing-party/caff/caffrc.sample:${EPREFIX}/usr/share/doc/${P}/caff/caffrc.sample.gz:g" \ + caff/caff || die + sed -i "s/make pgpring/\$(MAKE) pgpring/" keyanalyze/Makefile || die + sed -i "s|:/usr/share/signing-party|:${EPREFIX}/usr/share/signing-party|" \ + gpgsigs/gpgsigs || die +} + +src_compile() { + emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" STRIP=true +} + +src_install() { + # Check Makefile when a new tool is introduced to this package. + # caff + dobin caff/caff caff/pgp-clean caff/pgp-fixkey + docinto caff + dodoc caff/{README*,THANKS,TODO,caffrc.sample} + # gpgdir + dobin gpgdir/gpgdir + docinto gpgdir + dodoc gpgdir/{VERSION,LICENSE,README,INSTALL,CREDITS,ChangeLog*} + # gpg-key2ps + dobin gpg-key2ps/gpg-key2ps + docinto gpg-key2ps + dodoc gpg-key2ps/README + # gpglist + dobin gpglist/gpglist + # gpg-mailkeys + dobin gpg-mailkeys/gpg-mailkeys + docinto gpg-mailkeys + dodoc gpg-mailkeys/{example.gpg-mailkeysrc,README} + # gpgparticipants + dobin gpgparticipants/gpgparticipants + # gpgwrap + dobin gpgwrap/bin/gpgwrap + docinto gpgwrap + dodoc gpgwrap/{LICENSE,NEWS,README} + doman gpgwrap/doc/gpgwrap.1 + # gpgsigs + dobin gpgsigs/gpgsigs + insinto /usr/share/signing-party + # keyanalyze + # TODO: some of the scripts are intended for webpages, and not really + # packaging, so they are NOT installed yet. + newbin keyanalyze/pgpring/pgpring pgpring-keyanalyze + dobin keyanalyze/{keyanalyze,process_keys} + docinto keyanalyze + dodoc keyanalyze/{README,Changelog} + # See app-crypt/keylookup instead + #dobin keylookup/keylookup + #docinto keylookup + #dodoc keylookup/NEWS + # sig2dot + dobin sig2dot/sig2dot + dodoc sig2dot/README.sig2dot + # See media-gfx/springgraph instead + #dobin springgraph/springgraph + #dodoc springgraph/README.springgraph + # all other manpages, and the root doc + doman */*.1 + dodoc README +} diff --git a/app-crypt/xca/Manifest b/app-crypt/xca/Manifest index 4c3584983fa7..7b34a32b5819 100644 --- a/app-crypt/xca/Manifest +++ b/app-crypt/xca/Manifest @@ -1,2 +1,3 @@ DIST xca-0.9.3.tar.gz 755165 SHA256 6842b50c8b4478070d8af743cb72aee1f53a2c4ff2b8285fcec5f856119cc6ba SHA512 ec9ad88a9b3a48b72a5c00d6bb8893cb1fab5841bfb91d310730795a47909ff0428ab4df2ffa55abfe964efbd07eff5871b4cb5711f6c6d82351f64e718610bf WHIRLPOOL 3eadb63a9b3c8b4266b7f79226fdf70cfc27bdbea89e5ae3c3fd902d2720c5c8ff9634f856bec614c7a4313f73ed01aa8b009ac20f5481f2999a44a6a7423ae3 DIST xca-1.0.0.tar.gz 802432 SHA256 44fea2f97ab166bcc98ebd7483279aa3cfb7085d11b3d5d439583ed3d57538df SHA512 6237141a7aba98ec885f267923f3fdd38977490400dd86dd7ed366ad7b9abe7baae6488addba3b409fe0aa765e7f5d9d480802b8614b5071b167d9db18cff7a9 WHIRLPOOL 3f922a6debae55284e39dab86cac561dd2b256f17961664bf1f291a7d72b6ae5000207906da11aac8576f20ad211e78be34d9cbcec9c426057eae8c130e1f53d +DIST xca-1.1.0.tar.gz 854925 SHA256 997b62b523f6581f0d96a5f5ba2fa31dcdd2b3cf1ffe924f5c69a931b0dd44df SHA512 c22a594c61f63c71e8bc7c38ccdfabe05903a33bf5116630ca4c5072b725e551a128b10f624d01a464695d739fb9d77a510b3ced99fedc5d5378cb5fd563d954 WHIRLPOOL 1b58ec3dce44e0eb101265f7b1e68695ea2121c795f7d5f6a5349c812469c50f618ce34a5985991432b49a910b2c34fd3eb8e88ac735078a6e063801f1731be0 diff --git a/app-crypt/xca/xca-1.1.0.ebuild b/app-crypt/xca/xca-1.1.0.ebuild new file mode 100644 index 000000000000..a7e8eaee2809 --- /dev/null +++ b/app-crypt/xca/xca-1.1.0.ebuild @@ -0,0 +1,43 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-crypt/xca/xca-1.1.0.ebuild,v 1.1 2014/12/21 20:07:18 alonbl Exp $ + +EAPI="5" + +inherit eutils toolchain-funcs + +DESCRIPTION="A GUI to OpenSSL, RSA public keys, certificates, signing requests and revokation lists" +HOMEPAGE="http://xca.sourceforge.net" +SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" +IUSE="bindist" + +RDEPEND=">=dev-libs/openssl-0.9.8[bindist=] + dev-qt/qtgui:4" +DEPEND="${RDEPEND}" + +src_prepare() { + epatch "${FILESDIR}"/${PN}-1.0.0-desktop.patch +} + +src_configure() { + econf \ + --docdir="${EPREFIX}/usr/share/doc/${PF}" \ + STRIP=true +} + +src_compile() { + # enforce all to avoid the automatic silent rules + emake all +} + +src_install() { + # non standard destdir + emake install destdir="${ED}" + + insinto /etc/xca + doins misc/*.txt +} diff --git a/app-doc/devmanual/devmanual-9999.ebuild b/app-doc/devmanual/devmanual-9999.ebuild index d0e8b675e2fe..bedb87fe8ba5 100644 --- a/app-doc/devmanual/devmanual-9999.ebuild +++ b/app-doc/devmanual/devmanual-9999.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/devmanual/devmanual-9999.ebuild,v 1.9 2013/11/12 18:36:02 hwoarang Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/devmanual/devmanual-9999.ebuild,v 1.10 2014/12/21 10:11:45 hwoarang Exp $ EAPI=5 @@ -12,9 +12,7 @@ EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/devmanual.git" LICENSE="CC-BY-SA-2.0" SLOT="0" -# Live ebuild but does not build anything. It should work everywhere -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh -~sparc ~x86" +KEYWORDS="" IUSE="" DEPEND="dev-libs/libxslt diff --git a/app-emulation/lxc/Manifest b/app-emulation/lxc/Manifest index 81dc3d76522a..161a2ab112e8 100644 --- a/app-emulation/lxc/Manifest +++ b/app-emulation/lxc/Manifest @@ -1,2 +1,3 @@ DIST lxc-1.0.4.tar.gz 548741 SHA256 bcb04752fddc581030727be179a9f65715e11b0a04bf9bb119adb1b2d117bd9a SHA512 ec30e01e2dab393a74b50279981a9bb0e93da2ed2c82b33e218cd1146df20b5443a75ace623c30b6c9718f8a23e4a447484bf316c9155324fe931741d2ed9f06 WHIRLPOOL 2ae27940884bb645674410ff223f80e63b90cda7a4fdf189133ebab91621c0fc95ddb24e439f08ffbf93a3056e32dcc88cdc04ac75d9c4ad8a4779c177845074 DIST lxc-1.0.6.tar.gz 561249 SHA256 2aea199a89e2cd946f93406af6c3f62844f36954b79a6991b36d2c33022cb11c SHA512 fe85ccb57865d86704df6b4b79d60f31892785b07dc9dd2580cc6c384c89c29c23516e906b7a16bc03c6582c1fb2432bb8ff11bd17c09efa8f6a035fb41f46b1 WHIRLPOOL 9e77453fbe31523a2e8f39cfaba6f09fef68d00b54549167a0cde56c00934f827f5b4190b9fb64242f36782a9fcda63e6796c35fd47420870c2cee7b9bc0a1c8 +DIST lxc-1.0.7.tar.gz 564985 SHA256 a0b1b09592e076e270dcb3ba004616d9ac3147f9de0b78ca39a30f8956b0a8f2 SHA512 e6ff42a7b41177e1be0d2cd47d4c554565c7fc35355f3aa8aeba00d4adc7a0f364ecd060ddb6c97b2fe5968329c4e4c4b3cb022bffd2da145f30880f077264a8 WHIRLPOOL f07e5e9efb8ff394aa9cdd6c3e725b453c8137ec221399cbf910d57dbc9268fc84e7227273567792821415dc14e774942b76a58a1a478de57d5c82e545702000 diff --git a/app-emulation/lxc/lxc-1.0.7.ebuild b/app-emulation/lxc/lxc-1.0.7.ebuild new file mode 100644 index 000000000000..4a9a7ed5c636 --- /dev/null +++ b/app-emulation/lxc/lxc-1.0.7.ebuild @@ -0,0 +1,185 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-emulation/lxc/lxc-1.0.7.ebuild,v 1.1 2014/12/21 10:18:14 hwoarang Exp $ + +EAPI="5" + +MY_P="${P/_/-}" +PYTHON_COMPAT=( python{3_2,3_3,3_4} ) +DISTUTILS_OPTIONAL=1 + +inherit autotools bash-completion-r1 distutils-r1 eutils linux-info versionator flag-o-matic systemd + +DESCRIPTION="LinuX Containers userspace utilities" +HOMEPAGE="https://linuxcontainers.org/" +SRC_URI="https://github.com/lxc/lxc/archive/${MY_P}.tar.gz" + +KEYWORDS="~amd64 ~arm ~ppc64 ~x86" + +LICENSE="LGPL-3" +SLOT="0" +IUSE="doc examples lua python seccomp" + +RDEPEND="net-libs/gnutls + sys-libs/libcap + lua? ( >=dev-lang/lua-5.1 ) + python? ( ${PYTHON_DEPS} ) + seccomp? ( sys-libs/libseccomp )" + +DEPEND="${RDEPEND} + doc? ( app-text/docbook-sgml-utils ) + >=sys-kernel/linux-headers-3.2" + +RDEPEND="${RDEPEND} + sys-apps/util-linux + app-misc/pax-utils + virtual/awk" + +CONFIG_CHECK="~CGROUPS ~CGROUP_DEVICE + ~CPUSETS ~CGROUP_CPUACCT + ~RESOURCE_COUNTERS + ~CGROUP_SCHED + + ~NAMESPACES + ~IPC_NS ~USER_NS ~PID_NS + + ~DEVPTS_MULTIPLE_INSTANCES + ~CGROUP_FREEZER + ~UTS_NS ~NET_NS + ~VETH ~MACVLAN + + ~POSIX_MQUEUE + ~!NETPRIO_CGROUP + + ~!GRKERNSEC_CHROOT_MOUNT + ~!GRKERNSEC_CHROOT_DOUBLE + ~!GRKERNSEC_CHROOT_PIVOT + ~!GRKERNSEC_CHROOT_CHMOD + ~!GRKERNSEC_CHROOT_CAPS +" + +ERROR_DEVPTS_MULTIPLE_INSTANCES="CONFIG_DEVPTS_MULTIPLE_INSTANCES: needed for pts inside container" + +ERROR_CGROUP_FREEZER="CONFIG_CGROUP_FREEZER: needed to freeze containers" + +ERROR_UTS_NS="CONFIG_UTS_NS: needed to unshare hostnames and uname info" +ERROR_NET_NS="CONFIG_NET_NS: needed for unshared network" + +ERROR_VETH="CONFIG_VETH: needed for internal (host-to-container) networking" +ERROR_MACVLAN="CONFIG_MACVLAN: needed for internal (inter-container) networking" + +ERROR_POSIX_MQUEUE="CONFIG_POSIX_MQUEUE: needed for lxc-execute command" + +ERROR_NETPRIO_CGROUP="CONFIG_NETPRIO_CGROUP: as of kernel 3.3 and lxc 0.8.0_rc1 this causes LXCs to fail booting." + +ERROR_GRKERNSEC_CHROOT_MOUNT=":CONFIG_GRKERNSEC_CHROOT_MOUNT some GRSEC features make LXC unusable see postinst notes" +ERROR_GRKERNSEC_CHROOT_DOUBLE=":CONFIG_GRKERNSEC_CHROOT_DOUBLE some GRSEC features make LXC unusable see postinst notes" +ERROR_GRKERNSEC_CHROOT_PIVOT=":CONFIG_GRKERNSEC_CHROOT_PIVOT some GRSEC features make LXC unusable see postinst notes" +ERROR_GRKERNSEC_CHROOT_CHMOD=":CONFIG_GRKERNSEC_CHROOT_CHMOD some GRSEC features make LXC unusable see postinst notes" +ERROR_GRKERNSEC_CHROOT_CAPS=":CONFIG_GRKERNSEC_CHROOT_CAPS some GRSEC features make LXC unusable see postinst notes" + +DOCS=(AUTHORS CONTRIBUTING MAINTAINERS NEWS README doc/FAQ.txt) + +S="${WORKDIR}/${PN}-${MY_P}" + +REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" + +src_prepare() { + sed -i 's/AM_CONFIG_HEADER/AC_CONFIG_HEADERS/g' configure.ac || die + if [[ -n ${BACKPORTS} ]]; then + epatch "${WORKDIR}"/patches/* + fi + + epatch "${FILESDIR}"/${PN}-1.0.6-bash-completion.patch + + eautoreconf +} + +src_configure() { + append-flags -fno-strict-aliasing + + econf \ + --localstatedir=/var \ + --bindir=/usr/sbin \ + --docdir=/usr/share/doc/${PF} \ + --with-config-path=/etc/lxc \ + --with-rootfs-path=/usr/lib/lxc/rootfs \ + $(use_enable doc) \ + --disable-apparmor \ + $(use_enable examples) \ + $(use_enable lua) \ + --disable-python +} + +python_compile() { + distutils-r1_python_compile build_ext -I ../ -L ../${PN} +} + +src_compile() { + default + + if use python; then + pushd "${S}/src/python-${PN}" > /dev/null + distutils-r1_src_compile + popd > /dev/null + fi +} + +src_install() { + default + + mv "${ED}"/usr/share/bash-completion/completions/${PN} "${ED}"/$(get_bashcompdir)/${PN}-start || die + bashcomp_alias ${PN}-start \ + ${PN}-{attach,cgroup,clone,console,create,destroy,device,execute,freeze,info,monitor,snapshot,start-ephemeral,stop,unfreeze,wait} + + if use python; then + pushd "${S}/src/python-lxc" > /dev/null + # Unset DOCS. This has been handled by the default target + unset DOCS + distutils-r1_src_install + popd > /dev/null + fi + + keepdir /etc/lxc /usr/lib/lxc/rootfs /var/log/lxc + + find "${D}" -name '*.la' -delete + + # Gentoo-specific additions! + # Use initd.3 per #517144 + newinitd "${FILESDIR}/${PN}.initd.3" ${PN} + + # lxc-devsetup script + exeinto /usr/libexec/${PN} + doexe config/init/systemd/${PN}-devsetup + # Use that script with the systemd service (Similar to upstream + # Makefile.am + cp "${FILESDIR}"/${PN}_at.service ${PN}_at.service || die + sed -i \ + "/Restart=always/a ExecStartPre=/usr/libexec/${PN}/${PN}-devsetup" \ + ${PN}_at.service \ + || die "Failed to add ${PN}-devsetup to the systemd service file" + systemd_newunit ${PN}_at.service "lxc@.service" +} + +pkg_postinst() { + elog "There is an init script provided with the package now; no documentation" + elog "is currently available though, so please check out /etc/init.d/lxc ." + elog "You _should_ only need to symlink it to /etc/init.d/lxc.configname" + elog "to start the container defined into /etc/lxc/configname.conf ." + elog "For further information about LXC development see" + elog "http://blog.flameeyes.eu/tag/lxc" # remove once proper doc is available + elog "" + ewarn "With version 0.7.4, the mountpoint syntax came back to the one used by 0.7.2" + ewarn "and previous versions. This means you'll have to use syntax like the following" + ewarn "" + ewarn " lxc.rootfs = /container" + ewarn " lxc.mount.entry = /usr/portage /container/usr/portage none bind 0 0" + ewarn "" + ewarn "To use the Fedora, Debian and (various) Ubuntu auto-configuration scripts, you" + ewarn "will need sys-apps/yum or dev-util/debootstrap." + ewarn "" + ewarn "Some GrSecurity settings in relation to chroot security will cause LXC not to" + ewarn "work, while others will actually make it much more secure. Please refer to" + ewarn "Diego Elio Pettenò's weblog at http://blog.flameeyes.eu/tag/lxc for further" + ewarn "details." +} diff --git a/app-emulation/qemu/qemu-2.1.2-r1.ebuild b/app-emulation/qemu/qemu-2.1.2-r1.ebuild deleted file mode 100644 index b532ee7233e7..000000000000 --- a/app-emulation/qemu/qemu-2.1.2-r1.ebuild +++ /dev/null @@ -1,602 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-2.1.2-r1.ebuild,v 1.5 2014/12/11 14:17:09 mgorny Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE="ncurses,readline" - -inherit eutils flag-o-matic linux-info toolchain-funcs multilib python-r1 \ - user udev fcaps readme.gentoo pax-utils - -BACKPORTS= - -if [[ ${PV} = *9999* ]]; then - EGIT_REPO_URI="git://git.qemu.org/qemu.git" - inherit git-2 - SRC_URI="" - KEYWORDS="" -else - SRC_URI="http://wiki.qemu-project.org/download/${P}.tar.bz2 - ${BACKPORTS:+ - http://dev.gentoo.org/~cardoe/distfiles/${P}-${BACKPORTS}.tar.xz}" - KEYWORDS="amd64 ~ppc ~ppc64 x86 ~x86-fbsd" -fi - -DESCRIPTION="QEMU + Kernel-based Virtual Machine userland tools" -HOMEPAGE="http://www.qemu.org http://www.linux-kvm.org" - -LICENSE="GPL-2 LGPL-2 BSD-2" -SLOT="0" -IUSE="accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs \ -gtk infiniband iscsi +jpeg \ -kernel_linux kernel_FreeBSD lzo ncurses nfs nls numa opengl +pin-upstream-blobs -+png pulseaudio python \ -rbd sasl +seccomp sdl selinux smartcard snappy spice ssh static static-softmmu \ -static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net \ -virtfs +vnc xattr xen xfs" - -COMMON_TARGETS="aarch64 alpha arm cris i386 m68k microblaze microblazeel mips -mips64 mips64el mipsel or32 ppc ppc64 s390x sh4 sh4eb sparc sparc64 unicore32 -x86_64" -IUSE_SOFTMMU_TARGETS="${COMMON_TARGETS} lm32 moxie ppcemb xtensa xtensaeb" -IUSE_USER_TARGETS="${COMMON_TARGETS} armeb mipsn32 mipsn32el ppc64abi32 sparc32plus" - -use_targets=" - $(printf ' qemu_softmmu_targets_%s' ${IUSE_SOFTMMU_TARGETS}) - $(printf ' qemu_user_targets_%s' ${IUSE_USER_TARGETS}) -" -IUSE+=" ${use_targets}" - -# Require at least one softmmu or user target. -# Block USE flag configurations known to not work. -REQUIRED_USE="|| ( ${use_targets} ) - ${PYTHON_REQUIRED_USE} - qemu_softmmu_targets_arm? ( fdt ) - qemu_softmmu_targets_microblaze? ( fdt ) - qemu_softmmu_targets_ppc? ( fdt ) - qemu_softmmu_targets_ppc64? ( fdt ) - static? ( static-softmmu static-user ) - static-softmmu? ( !alsa !pulseaudio !bluetooth !opengl !gtk ) - virtfs? ( xattr )" - -# Yep, you need both libcap and libcap-ng since virtfs only uses libcap. -# -# The attr lib isn't always linked in (although the USE flag is always -# respected). This is because qemu supports using the C library's API -# when available rather than always using the extranl library. -COMMON_LIB_DEPEND=">=dev-libs/glib-2.0[static-libs(+)] - sys-libs/zlib[static-libs(+)] - xattr? ( sys-apps/attr[static-libs(+)] )" -SOFTMMU_LIB_DEPEND="${COMMON_LIB_DEPEND} - >=x11-libs/pixman-0.28.0[static-libs(+)] - aio? ( dev-libs/libaio[static-libs(+)] ) - caps? ( sys-libs/libcap-ng[static-libs(+)] ) - curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) - fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) - glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) - infiniband? ( sys-infiniband/librdmacm[static-libs(+)] ) - jpeg? ( virtual/jpeg[static-libs(+)] ) - lzo? ( dev-libs/lzo:2[static-libs(+)] ) - ncurses? ( sys-libs/ncurses[static-libs(+)] ) - nfs? ( >=net-fs/libnfs-1.9.3[static-libs(+)] ) - numa? ( sys-process/numactl[static-libs(+)] ) - png? ( media-libs/libpng[static-libs(+)] ) - rbd? ( sys-cluster/ceph[static-libs(+)] ) - sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) - sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) - seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) - snappy? ( app-arch/snappy[static-libs(+)] ) - spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) - ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) - tls? ( net-libs/gnutls[static-libs(+)] ) - usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) - uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) - vde? ( net-misc/vde[static-libs(+)] ) - xfs? ( sys-fs/xfsprogs[static-libs(+)] )" -USER_LIB_DEPEND="${COMMON_LIB_DEPEND}" -X86_FIRMWARE_DEPEND=" - >=sys-firmware/ipxe-1.0.0_p20130624 - pin-upstream-blobs? ( - ~sys-firmware/seabios-1.7.5 - ~sys-firmware/sgabios-0.1_pre8 - ~sys-firmware/vgabios-0.7a - ) - !pin-upstream-blobs? ( - sys-firmware/seabios - sys-firmware/sgabios - sys-firmware/vgabios - )" -CDEPEND="!static-softmmu? ( ${SOFTMMU_LIB_DEPEND//\[static-libs(+)]} ) - !static-user? ( ${USER_LIB_DEPEND//\[static-libs(+)]} ) - qemu_softmmu_targets_i386? ( ${X86_FIRMWARE_DEPEND} ) - qemu_softmmu_targets_x86_64? ( ${X86_FIRMWARE_DEPEND} ) - accessibility? ( app-accessibility/brltty ) - alsa? ( >=media-libs/alsa-lib-1.0.13 ) - bluetooth? ( net-wireless/bluez ) - gtk? ( - x11-libs/gtk+:3 - x11-libs/vte:2.90 - ) - iscsi? ( net-libs/libiscsi ) - opengl? ( virtual/opengl ) - pulseaudio? ( media-sound/pulseaudio ) - python? ( ${PYTHON_DEPS} ) - sdl? ( media-libs/libsdl[X] ) - smartcard? ( dev-libs/nss !app-emulation/libcacard ) - spice? ( >=app-emulation/spice-protocol-0.12.3 ) - systemtap? ( dev-util/systemtap ) - usbredir? ( >=sys-apps/usbredir-0.6 ) - virtfs? ( sys-libs/libcap ) - xen? ( app-emulation/xen-tools )" -DEPEND="${CDEPEND} - dev-lang/perl - =dev-lang/python-2* - sys-apps/texinfo - virtual/pkgconfig - kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) - gtk? ( nls? ( sys-devel/gettext ) ) - static-softmmu? ( ${SOFTMMU_LIB_DEPEND} ) - static-user? ( ${USER_LIB_DEPEND} ) - test? ( - dev-libs/glib[utils] - sys-devel/bc - )" -RDEPEND="${CDEPEND} - selinux? ( sec-policy/selinux-qemu ) -" - -STRIP_MASK="/usr/share/qemu/palcode-clipper" - -QA_PREBUILT=" - usr/share/qemu/openbios-ppc - usr/share/qemu/openbios-sparc64 - usr/share/qemu/openbios-sparc32 - usr/share/qemu/palcode-clipper - usr/share/qemu/s390-ccw.img - usr/share/qemu/u-boot.e500 -" - -QA_WX_LOAD="usr/bin/qemu-i386 - usr/bin/qemu-x86_64 - usr/bin/qemu-alpha - usr/bin/qemu-arm - usr/bin/qemu-cris - usr/bin/qemu-m68k - usr/bin/qemu-microblaze - usr/bin/qemu-microblazeel - usr/bin/qemu-mips - usr/bin/qemu-mipsel - usr/bin/qemu-or32 - usr/bin/qemu-ppc - usr/bin/qemu-ppc64 - usr/bin/qemu-ppc64abi32 - usr/bin/qemu-sh4 - usr/bin/qemu-sh4eb - usr/bin/qemu-sparc - usr/bin/qemu-sparc64 - usr/bin/qemu-armeb - usr/bin/qemu-sparc32plus - usr/bin/qemu-s390x - usr/bin/qemu-unicore32" - -DOC_CONTENTS="If you don't have kvm compiled into the kernel, make sure -you have the kernel module loaded before running kvm. The easiest way to -ensure that the kernel module is loaded is to load it on boot.\n -For AMD CPUs the module is called 'kvm-amd'\n -For Intel CPUs the module is called 'kvm-intel'\n -Please review /etc/conf.d/modules for how to load these\n\n -Make sure your user is in the 'kvm' group\n -Just run 'gpasswd -a kvm', then have re-login." - -qemu_support_kvm() { - if use qemu_softmmu_targets_x86_64 || use qemu_softmmu_targets_i386 \ - use qemu_softmmu_targets_ppc || use qemu_softmmu_targets_ppc64 \ - use qemu_softmmu_targets_s390x; then - return 0 - fi - - return 1 -} - -pkg_pretend() { - if use kernel_linux && kernel_is lt 2 6 25; then - eerror "This version of KVM requres a host kernel of 2.6.25 or higher." - elif use kernel_linux; then - if ! linux_config_exists; then - eerror "Unable to check your kernel for KVM support" - else - CONFIG_CHECK="~KVM ~TUN ~BRIDGE" - ERROR_KVM="You must enable KVM in your kernel to continue" - ERROR_KVM_AMD="If you have an AMD CPU, you must enable KVM_AMD in" - ERROR_KVM_AMD+=" your kernel configuration." - ERROR_KVM_INTEL="If you have an Intel CPU, you must enable" - ERROR_KVM_INTEL+=" KVM_INTEL in your kernel configuration." - ERROR_TUN="You will need the Universal TUN/TAP driver compiled" - ERROR_TUN+=" into your kernel or loaded as a module to use the" - ERROR_TUN+=" virtual network device if using -net tap." - ERROR_BRIDGE="You will also need support for 802.1d" - ERROR_BRIDGE+=" Ethernet Bridging for some network configurations." - use vhost-net && CONFIG_CHECK+=" ~VHOST_NET" - ERROR_VHOST_NET="You must enable VHOST_NET to have vhost-net" - ERROR_VHOST_NET+=" support" - - if use amd64 || use x86 || use amd64-linux || use x86-linux; then - CONFIG_CHECK+=" ~KVM_AMD ~KVM_INTEL" - fi - - use python && CONFIG_CHECK+=" ~DEBUG_FS" - ERROR_DEBUG_FS="debugFS support required for kvm_stat" - - # Now do the actual checks setup above - check_extra_config - fi - fi - - if grep -qs '/usr/bin/qemu-kvm' "${EROOT}"/etc/libvirt/qemu/*.xml; then - eerror "The kvm/qemu-kvm wrappers no longer exist, but your libvirt" - eerror "instances are still pointing to it. Please update your" - eerror "configs in /etc/libvirt/qemu/ to use the -enable-kvm flag" - eerror "and the right system binary (e.g. qemu-system-x86_64)." - die "update your virt configs to not use qemu-kvm" - fi -} - -pkg_setup() { - enewgroup kvm 78 -} - -src_prepare() { - # Alter target makefiles to accept CFLAGS set via flag-o - sed -i -r \ - -e 's/^(C|OP_C|HELPER_C)FLAGS=/\1FLAGS+=/' \ - Makefile Makefile.target || die - - # Cheap hack to disable gettext .mo generation. - use nls || rm -f po/*.po - - epatch "${FILESDIR}"/qemu-1.7.0-cflags.patch - epatch "${FILESDIR}"/${PN}-2.1.1-readlink-self.patch - epatch "${FILESDIR}"/${PN}-2.1.2-vnc-sanitize-bits.patch #527088 - [[ -n ${BACKPORTS} ]] && \ - EPATCH_FORCE=yes EPATCH_SUFFIX="patch" EPATCH_SOURCE="${S}/patches" \ - epatch - - # Fix ld and objcopy being called directly - tc-export AR LD OBJCOPY - - # Verbose builds - MAKEOPTS+=" V=1" - - epatch_user -} - -## -# configures qemu based on the build directory and the build type -# we are using. -# -qemu_src_configure() { - debug-print-function ${FUNCNAME} "$@" - - local buildtype=$1 - local builddir=$2 - local static_flag="static-${buildtype}" - - # audio options - local audio_opts="oss" - use alsa && audio_opts="alsa,${audio_opts}" - use sdl && audio_opts="sdl,${audio_opts}" - use pulseaudio && audio_opts="pa,${audio_opts}" - - local conf_opts=( - --prefix=/usr - --sysconfdir=/etc - --libdir=/usr/$(get_libdir) - --docdir=/usr/share/doc/${PF}/html - --disable-bsd-user - --disable-guest-agent - --disable-strip - --disable-werror - --python="${PYTHON}" - --cc="$(tc-getCC)" - --cxx="$(tc-getCXX)" - --host-cc="$(tc-getBUILD_CC)" - $(use_enable debug debug-info) - $(use_enable debug debug-tcg) - --enable-docs - $(use_enable tci tcg-interpreter) - $(use_enable xattr attr) - ) - - # Disable options not used by user targets as the default configure - # options will autoprobe and try to link in a bunch of unused junk. - conf_softmmu() { - if [[ ${buildtype} == "user" ]] ; then - echo "--disable-${2:-$1}" - else - use_enable "$@" - fi - } - conf_opts+=( - $(conf_softmmu accessibility brlapi) - $(conf_softmmu aio linux-aio) - $(conf_softmmu bluetooth bluez) - $(conf_softmmu caps cap-ng) - $(conf_softmmu curl) - $(conf_softmmu fdt) - $(conf_softmmu glusterfs) - $(conf_softmmu gtk) - $(conf_softmmu infiniband rdma) - $(conf_softmmu iscsi libiscsi) - $(conf_softmmu jpeg vnc-jpeg) - $(conf_softmmu kernel_linux kvm) - $(conf_softmmu lzo) - $(conf_softmmu ncurses curses) - $(conf_softmmu nfs libnfs) - $(conf_softmmu numa) - $(conf_softmmu opengl glx) - $(conf_softmmu png vnc-png) - $(conf_softmmu rbd) - $(conf_softmmu sasl vnc-sasl) - $(conf_softmmu sdl) - $(conf_softmmu seccomp) - $(conf_softmmu smartcard smartcard-nss) - $(conf_softmmu snappy) - $(conf_softmmu spice) - $(conf_softmmu ssh libssh2) - $(conf_softmmu tls quorum) - $(conf_softmmu tls vnc-tls) - $(conf_softmmu tls vnc-ws) - $(conf_softmmu usb libusb) - $(conf_softmmu usbredir usb-redir) - $(conf_softmmu uuid) - $(conf_softmmu vde) - $(conf_softmmu vhost-net) - $(conf_softmmu virtfs) - $(conf_softmmu vnc) - $(conf_softmmu xen) - $(conf_softmmu xen xen-pci-passthrough) - $(conf_softmmu xfs xfsctl) - ) - - case ${buildtype} in - user) - conf_opts+=( - --enable-linux-user - --disable-system - --target-list="${user_targets}" - --disable-blobs - --disable-tools - ) - ;; - softmmu) - conf_opts+=( - --disable-linux-user - --enable-system - --target-list="${softmmu_targets}" - --with-system-pixman - --audio-drv-list="${audio_opts}" - ) - use gtk && conf_opts+=( --with-gtkabi=3.0 ) - ;; - esac - - # Add support for SystemTAP - use systemtap && conf_opts+=( --enable-trace-backend=dtrace ) - - # We always want to attempt to build with PIE support as it results - # in a more secure binary. But it doesn't work with static or if - # the current GCC doesn't have PIE support. - if use ${static_flag}; then - conf_opts+=( --static --disable-pie ) - else - gcc-specs-pie && conf_opts+=( --enable-pie ) - fi - - einfo "./configure ${conf_opts[*]}" - cd "${builddir}" - ../configure "${conf_opts[@]}" || die "configure failed" - - # FreeBSD's kernel does not support QEMU assigning/grabbing - # host USB devices yet - use kernel_FreeBSD && \ - sed -i -E -e "s|^(HOST_USB=)bsd|\1stub|" "${S}"/config-host.mak -} - -src_configure() { - local target - - python_export_best - - softmmu_targets= softmmu_bins=() - user_targets= user_bins=() - - for target in ${IUSE_SOFTMMU_TARGETS} ; do - if use "qemu_softmmu_targets_${target}"; then - softmmu_targets+=",${target}-softmmu" - softmmu_bins+=( "qemu-system-${target}" ) - fi - done - - for target in ${IUSE_USER_TARGETS} ; do - if use "qemu_user_targets_${target}"; then - user_targets+=",${target}-linux-user" - user_bins+=( "qemu-${target}" ) - fi - done - - [[ -n ${softmmu_targets} ]] && \ - einfo "Building the following softmmu targets: ${softmmu_targets}" - - [[ -n ${user_targets} ]] && \ - einfo "Building the following user targets: ${user_targets}" - - if [[ -n ${softmmu_targets} ]]; then - mkdir "${S}/softmmu-build" - qemu_src_configure "softmmu" "${S}/softmmu-build" - fi - - if [[ -n ${user_targets} ]]; then - mkdir "${S}/user-build" - qemu_src_configure "user" "${S}/user-build" - fi -} - -src_compile() { - if [[ -n ${user_targets} ]]; then - cd "${S}/user-build" - default - fi - - if [[ -n ${softmmu_targets} ]]; then - cd "${S}/softmmu-build" - default - fi -} - -src_test() { - if [[ -n ${softmmu_targets} ]]; then - cd "${S}/softmmu-build" - pax-mark m */qemu-system-* #515550 - emake -j1 check - emake -j1 check-report.html - fi -} - -qemu_python_install() { - python_domodule "${S}/scripts/qmp/qmp.py" - - python_doscript "${S}/scripts/kvm/kvm_stat" - python_doscript "${S}/scripts/kvm/vmxcap" - python_doscript "${S}/scripts/qmp/qmp-shell" - python_doscript "${S}/scripts/qmp/qemu-ga-client" -} - -src_install() { - if [[ -n ${user_targets} ]]; then - cd "${S}/user-build" - emake DESTDIR="${ED}" install - - # Install binfmt handler init script for user targets - newinitd "${FILESDIR}/qemu-binfmt.initd-r1" qemu-binfmt - fi - - if [[ -n ${softmmu_targets} ]]; then - cd "${S}/softmmu-build" - emake DESTDIR="${ED}" install - - # This might not exist if the test failed. #512010 - [[ -e check-report.html ]] && dohtml check-report.html - - if use kernel_linux; then - udev_dorules "${FILESDIR}"/65-kvm.rules - fi - - if use python; then - python_foreach_impl qemu_python_install - fi - fi - - # Disable mprotect on the qemu binaries as they use JITs to be fast #459348 - pushd "${ED}"/usr/bin >/dev/null - pax-mark m "${softmmu_bins[@]}" "${user_bins[@]}" - popd >/dev/null - - # Install config file example for qemu-bridge-helper - insinto "/etc/qemu" - doins "${FILESDIR}/bridge.conf" - - # Remove the docdir placed qmp-commands.txt - mv "${ED}/usr/share/doc/${PF}/html/qmp-commands.txt" "${S}/docs/qmp/" - - cd "${S}" - dodoc Changelog MAINTAINERS docs/specs/pci-ids.txt - newdoc pc-bios/README README.pc-bios - dodoc docs/qmp/*.txt - - # Remove SeaBIOS since we're using the SeaBIOS packaged one - rm "${ED}/usr/share/qemu/bios.bin" - if use qemu_softmmu_targets_x86_64 || use qemu_softmmu_targets_i386; then - dosym ../seabios/bios.bin /usr/share/qemu/bios.bin - fi - - # Remove vgabios since we're using the vgabios packaged one - if [[ -n ${softmmu_targets} ]]; then - rm "${ED}/usr/share/qemu/vgabios.bin" - rm "${ED}/usr/share/qemu/vgabios-cirrus.bin" - rm "${ED}/usr/share/qemu/vgabios-qxl.bin" - rm "${ED}/usr/share/qemu/vgabios-stdvga.bin" - rm "${ED}/usr/share/qemu/vgabios-vmware.bin" - if use qemu_softmmu_targets_x86_64 || use qemu_softmmu_targets_i386; then - dosym ../vgabios/vgabios.bin /usr/share/qemu/vgabios.bin - dosym ../vgabios/vgabios-cirrus.bin /usr/share/qemu/vgabios-cirrus.bin - dosym ../vgabios/vgabios-qxl.bin /usr/share/qemu/vgabios-qxl.bin - dosym ../vgabios/vgabios-stdvga.bin /usr/share/qemu/vgabios-stdvga.bin - dosym ../vgabios/vgabios-vmware.bin /usr/share/qemu/vgabios-vmware.bin - fi - - # Remove sgabios since we're using the sgabios packaged one - rm "${ED}/usr/share/qemu/sgabios.bin" - if use qemu_softmmu_targets_x86_64 || use qemu_softmmu_targets_i386; then - dosym ../sgabios/sgabios.bin /usr/share/qemu/sgabios.bin - fi - - # Remove iPXE since we're using the iPXE packaged one - rm "${ED}"/usr/share/qemu/pxe-*.rom - if use qemu_softmmu_targets_x86_64 || use qemu_softmmu_targets_i386; then - dosym ../ipxe/8086100e.rom /usr/share/qemu/pxe-e1000.rom - dosym ../ipxe/80861209.rom /usr/share/qemu/pxe-eepro100.rom - dosym ../ipxe/10500940.rom /usr/share/qemu/pxe-ne2k_pci.rom - dosym ../ipxe/10222000.rom /usr/share/qemu/pxe-pcnet.rom - dosym ../ipxe/10ec8139.rom /usr/share/qemu/pxe-rtl8139.rom - dosym ../ipxe/1af41000.rom /usr/share/qemu/pxe-virtio.rom - fi - fi - - qemu_support_kvm && readme.gentoo_create_doc -} - -pkg_postinst() { - if qemu_support_kvm; then - readme.gentoo_print_elog - ewarn "Migration from qemu-kvm instances and loading qemu-kvm created" - ewarn "save states has been removed starting with the 1.6.2 release" - ewarn - ewarn "It is recommended that you migrate any VMs that may be running" - ewarn "on qemu-kvm to a host with a newer qemu and regenerate" - ewarn "any saved states with a newer qemu." - ewarn - ewarn "qemu-kvm was the primary qemu provider in Gentoo through 1.2.x" - - if use x86 || use amd64; then - ewarn - ewarn "The /usr/bin/kvm and /usr/bin/qemu-kvm wrappers are no longer" - ewarn "installed. In order to use kvm acceleration, pass the flag" - ewarn "-enable-kvm when running your system target." - fi - fi - - if [[ -n ${softmmu_targets} ]] && use kernel_linux; then - udev_reload - fi - - fcaps cap_net_admin /usr/libexec/qemu-bridge-helper - if use virtfs && [ -n "${softmmu_targets}" ]; then - local virtfs_caps="cap_chown,cap_dac_override,cap_fowner,cap_fsetid,cap_setgid,cap_mknod,cap_setuid" - fcaps ${virtfs_caps} /usr/bin/virtfs-proxy-helper - fi -} - -pkg_info() { - echo "Using:" - echo " $(best_version app-emulation/spice-protocol)" - echo " $(best_version sys-firmware/ipxe)" - echo " $(best_version sys-firmware/seabios)" - if has_version sys-firmware/seabios[binary]; then - echo " USE=binary" - else - echo " USE=''" - fi - echo " $(best_version sys-firmware/vgabios)" -} diff --git a/app-emulation/qemu/qemu-2.1.2-r2.ebuild b/app-emulation/qemu/qemu-2.1.2-r2.ebuild index dd88aad81051..baca3d511580 100644 --- a/app-emulation/qemu/qemu-2.1.2-r2.ebuild +++ b/app-emulation/qemu/qemu-2.1.2-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-2.1.2-r2.ebuild,v 1.1 2014/12/14 22:45:07 tamiko Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-2.1.2-r2.ebuild,v 1.3 2014/12/21 11:41:06 ago Exp $ EAPI=5 @@ -21,7 +21,7 @@ else SRC_URI="http://wiki.qemu-project.org/download/${P}.tar.bz2 ${BACKPORTS:+ http://dev.gentoo.org/~tamiko/distfiles/${P}-${BACKPORTS}.tar.xz}" - KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~x86-fbsd" + KEYWORDS="amd64 ~ppc ~ppc64 x86 ~x86-fbsd" fi DESCRIPTION="QEMU + Kernel-based Virtual Machine userland tools" diff --git a/app-emulation/xen/Manifest b/app-emulation/xen/Manifest index 7b0158b3ad72..97750d2d3a2f 100644 --- a/app-emulation/xen/Manifest +++ b/app-emulation/xen/Manifest @@ -1,11 +1,7 @@ -DIST xen-4.2.5-upstream-patches-0.tar.xz 5380 SHA256 e1f2afeb801eb2f4905597cc819c05c7cfcfddb3f6a3c27599bbfbacca204117 SHA512 52f370d0606d3da6d058dee70016699ef25fe5ea0910a6681cf9ecd0f34396462361faffa1e16d0456bf1a08e4cfbde847535b45e5592c4f47e872868be89b60 WHIRLPOOL 4630bb386c70eb4317e1c3bc3db4e8c9b9b03fd6bed5f53f325d6c78110b06d13cad39371d5ddea16a2b8da0ec17a08bcb497999d5a31e5e6877c1c8800fe9fd -DIST xen-4.2.5-upstream-patches-1.tar.xz 12260 SHA256 82c3640b6c3f64767810a2db26fc7b96751e350989846679ab60a034a17202e1 SHA512 71998510a0a80069f7d0ab4e74e6ecc1e4a224df9a6c83af50fa7cf322e4d45f80366006fc004238e05def1084dc80e70221ae082833f29781f33a0b621bd303 WHIRLPOOL 034ac220e17025c41a969a1474bb0170eb5ec72b9c0dc8ef48208da01f380fbd2d969a7ae323b41e73156a90f06c0f90f16722581a79c232f7d0b9bd1509b0c0 DIST xen-4.2.5-upstream-patches-2.tar.xz 16768 SHA256 5d63f9f4c0619465c4421ad4f9087e82f833b4b1683f0aa2a38c191aee36c71a SHA512 14bd3ed218d4c4711c084789e89914c1550c4154fa7e228f663eb5a635dfd8e0031e0d762d5502e0673a2991a8790ce3208fca5649093378066794f3ed32a1d5 WHIRLPOOL 54fcc148f70ddfde0b7bfb160850c473c1d8336ca4417bb27681ffd75127123c44d67ca04886dfc709fcbe45040abb9ffa49d392f1a82a9da525e7d93aadaba2 DIST xen-4.2.5.tar.gz 15671925 SHA256 3cf440866315e8085050eb0586f0447b6b47a08dbed6a72226bf5ed5d89ec567 SHA512 42c0fc241952fc55fc44480fb6752b004b54ae40e946159ec047adf229b65cbfbd810271d01b064ad8fdbddb73c640dcdcb6bc19f91e8968829889c129920dac WHIRLPOOL 762a91c0111892b33e6bd3e7f7714709b04697ad7c2b0919fef6cc9570a343a77fd5a2b82833e75dac9d12d4e41acdcf0743b0d593595910ddd326f5cd721368 -DIST xen-4.3.3-upstream-patches-1.tar.xz 27356 SHA256 f1654f9955ef7e2b2ca7cfe03f452aa19453dc592f976fbc2c6b3e993606045c SHA512 c46a2ca7082223d9345ac49bf4ef5e5f02f338c0e4c406083e81c707210b505965cf1cd5a84b0fbb2abcf7e9973acdb85c05068c0c0310965a177d63bbed2076 WHIRLPOOL e937b24761d536e7d71982c872cbb346459ba627cabf3f792c728985655a6f3c0e65305807833f2c9a2ca5eef7f819dc214c336131e9dff046ef5152d405a491 DIST xen-4.3.3-upstream-patches-2.tar.xz 36832 SHA256 f4abfddb5fda721c899702798a1d4e067b15079e7c3146d4ebf574253ad3f000 SHA512 dde846e13bffb65b80487ab6072486183b67ea1aa30fad2dfffdf242bf35f52839b2c8f055473a85a565e263b484ceba538efef680c7166d5a59d5f2c23ee81e WHIRLPOOL 76e01f62580b27ed7ab0c5816f2015e0ddae8bee8abcd3b48746427a759d55accb29caa3b8ac77ceb0161b9ae02966a41c7e3f31559d111d43ecdb18a1085a1d DIST xen-4.3.3.tar.gz 16479922 SHA256 59eb0e1c4a1f66965fe56dcf27cdb5872bf7e0585b7f2e60bd7967ec7f744ebf SHA512 cd9b7199d2859a856c719b75ee50a059c480f7493bbc493bcc3701d20321bd6d83c6fe1dd58e7b37695639bccf15e6420fb52f7e699586e7750ea665e99f82fc WHIRLPOOL 17ee263cb2a4c7b37d399e8baa88dab5b01386959de9d481e8666340d486bc9f32d57d6e1cef1568009fe8dbb2437b9ad90c1bed832cdfedd4be3fe5bf0a7dec -DIST xen-4.4.1-upstream-patches-2.tar.xz 32688 SHA256 da8e3e2556a81a60b3eaf9047766c5161b719881eee747e32e927887949d6792 SHA512 03c986bc111410106ac67a35dc25b8dcb59ba39d8983e4a2496b1bc810afe10ffa67bc55043d931f9589155ce999724a17460a33ec426238cea400e71839b0a2 WHIRLPOOL ef63771910ff8c3f7d12430627a6292ae9998f38ca6470032a5d4ca4044e82f74bb07af568f05310d357a53ddd4e6027ab69eb4d43f65a0a98390b79e955c148 DIST xen-4.4.1-upstream-patches-3.tar.xz 44528 SHA256 efc404e553b30a7cb274fc412b59825e16772359d1cc230c231b2de8d3925fb7 SHA512 3d0ebef40d4575cf1cc4e1ce6bda429f201cbc02ea390f0072041636b8538a30cbf1858bd90e132b473a8de9da5ddeac4d67bd1d86f684d61cd99283bce3f1bf WHIRLPOOL a891b2405019455bb895c44b64f5c2f702adbebbdd3c9966e5eff449166dc510113eb2cfec65441c0e4ab0860300ff81ae6cda73121853721b5116b9478711f8 DIST xen-4.4.1.tar.gz 18134427 SHA256 55b49d3c4575d7791275125ff87c0f86f1d1e0f7f2718b6fd1c4f88a9bc7ea25 SHA512 bcd577014f4e8cb37b934f17a4dfb6f12e72e865a9e553cc435fdbe6665c733a4d20a812bf126727eca0946188a6abbd9419579757d7e03a38059f3656371c1c WHIRLPOOL f29eab626729f36de3f2e2c6c8446da4a05085818e18c28f07fe364065e05f0af67602eeb988091df3027a844ad0ccd52b6a0ee86592c7ff6008f961b9bd4bcf DIST xen-4.5.0-rc4.tar.gz 18406537 SHA256 af7014721ccb153d4f5c6a7751bd09ab441829628667619f7613d3a1a553bf4e SHA512 c4604b10eb9e291bbeaeedb5a99eb36fafc85db247a7c1c19b090ed0606ed262af2a9e5232266253b535bde56389d7c40176954f73e7dc1486ef6000a17184ff WHIRLPOOL b25ae254ca42c1aa54153471598e70371c674c71a308d813537ed267c9ba3fcd5fdec8bb44d3d1a2cac0ba84c01052b4637a520f81ef49541492ddf061d03b51 diff --git a/app-emulation/xen/xen-4.2.5-r1.ebuild b/app-emulation/xen/xen-4.2.5-r1.ebuild deleted file mode 100644 index 63fe58369d70..000000000000 --- a/app-emulation/xen/xen-4.2.5-r1.ebuild +++ /dev/null @@ -1,155 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.2.5-r1.ebuild,v 1.3 2014/10/14 13:15:35 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 x86" - UPSTREAM_VER=0 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask pae xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE=" - flask? ( xsm ) - " - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config and fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4-fix_dotconfig-gcc.patch - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.2-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use pae && ewarn "This is a PAE build of Xen. It will *only* boot PAE kernels!" - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/app-emulation/xen/xen-4.2.5-r2.ebuild b/app-emulation/xen/xen-4.2.5-r2.ebuild deleted file mode 100644 index 4a817a827281..000000000000 --- a/app-emulation/xen/xen-4.2.5-r2.ebuild +++ /dev/null @@ -1,155 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.2.5-r2.ebuild,v 1.2 2014/11/26 13:53:12 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 ~x86" - UPSTREAM_VER=1 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask pae xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE=" - flask? ( xsm ) - " - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config and fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4-fix_dotconfig-gcc.patch - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.2-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use pae && ewarn "This is a PAE build of Xen. It will *only* boot PAE kernels!" - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/app-emulation/xen/xen-4.2.5-r3.ebuild b/app-emulation/xen/xen-4.2.5-r3.ebuild index 5344c9fc17aa..7c36d1105ee5 100644 --- a/app-emulation/xen/xen-4.2.5-r3.ebuild +++ b/app-emulation/xen/xen-4.2.5-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.2.5-r3.ebuild,v 1.1 2014/12/19 06:44:44 dlan Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.2.5-r3.ebuild,v 1.3 2014/12/21 11:41:41 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ if [[ $PV == *9999 ]]; then S="${WORKDIR}/${REPO}" live_eclass="mercurial" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" UPSTREAM_VER=2 GENTOO_VER= diff --git a/app-emulation/xen/xen-4.3.3-r2.ebuild b/app-emulation/xen/xen-4.3.3-r2.ebuild deleted file mode 100644 index 1740eb8a662d..000000000000 --- a/app-emulation/xen/xen-4.3.3-r2.ebuild +++ /dev/null @@ -1,151 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.3.3-r2.ebuild,v 1.2 2014/11/26 13:53:12 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - # Set to match entry in stable 4.3.1-r1, Bug 493944 - KEYWORDS="amd64 -x86" - UPSTREAM_VER=1 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE="flask? ( xsm )" - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config and fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.3-fix_dotconfig-gcc.patch - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.2-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use debug && myopt="${myopt} debug=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/app-emulation/xen/xen-4.3.3-r3.ebuild b/app-emulation/xen/xen-4.3.3-r3.ebuild index 8beeb6cc7f40..0688f7417a1e 100644 --- a/app-emulation/xen/xen-4.3.3-r3.ebuild +++ b/app-emulation/xen/xen-4.3.3-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.3.3-r3.ebuild,v 1.1 2014/12/19 06:44:44 dlan Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.3.3-r3.ebuild,v 1.2 2014/12/21 11:36:54 ago Exp $ EAPI=5 @@ -14,7 +14,7 @@ if [[ $PV == *9999 ]]; then live_eclass="mercurial" else # Set to match entry in stable 4.3.1-r1, Bug 493944 - KEYWORDS="~amd64 -x86" + KEYWORDS="amd64 -x86" UPSTREAM_VER=2 GENTOO_VER= diff --git a/app-emulation/xen/xen-4.4.1-r3.ebuild b/app-emulation/xen/xen-4.4.1-r3.ebuild deleted file mode 100644 index 3077ac5b1693..000000000000 --- a/app-emulation/xen/xen-4.4.1-r3.ebuild +++ /dev/null @@ -1,162 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.4.1-r3.ebuild,v 1.1 2014/11/26 03:29:54 dlan Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -MY_PV=${PV/_/-} -MY_P=${PN}-${PV/_/-} - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - EGIT_REPO_URI="git://xenbits.xen.org/${PN}.git" - live_eclass="git-2" -else - KEYWORDS="~amd64 ~arm -x86" - UPSTREAM_VER=2 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/${MY_P}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE="flask? ( xsm ) - arm? ( debug )" - -S="${WORKDIR}/${MY_P}" - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - elif use arm; then - export XEN_TARGET_ARCH="arm32" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config - sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop" - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.4-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # remove -Werror for gcc-4.6's sake - find "${S}" -name 'Makefile*' -o -name '*.mk' -o -name 'common.make' | \ - xargs sed -i 's/ *-Werror */ /' - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use arm && myopt="${myopt} CONFIG_EARLY_PRINTK=sun7i" - - use debug && myopt="${myopt} debug=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/app-misc/bijiben/Manifest b/app-misc/bijiben/Manifest index 1b0d2275dded..c0eadae297b8 100644 --- a/app-misc/bijiben/Manifest +++ b/app-misc/bijiben/Manifest @@ -1,3 +1,2 @@ -DIST bijiben-3.10.2.tar.xz 540948 SHA256 81257f85218968b0ad386da6e1143586de478870ca74bb5387646a479999a7d4 SHA512 55193caaa9a3920075b21e1ac57bca12f99114f204d14eee3f91afa13a8faeb7f393136d1e9acb69031d3229c8371998a514898507dc4425c9fa49995e84b6c9 WHIRLPOOL ae161e8530c8044c7ae3342fe713e0ecd34c7d23c09f22635dd908211492cbbdd25a2c4bddc54708bf03f02fd33ea328f994f920bcebce8879bf562448023d0b -DIST bijiben-3.12.0.tar.xz 639916 SHA256 03377f99f71920d3e94c7772f5b7a2aad067878f01d295715fd00b57f3732f26 SHA512 bc54618e3de830bab735fb646994d211dbe6b2216ef0d6e0d100a1687807e458b292c1b84610c49628d7ae46f270d0a67e9740a948a14021eca6917339449bf5 WHIRLPOOL 88fff17089384e15e1074acaea5185d51a5a6fb7497a0eca4be2360a311cb235827fba51745947844e7712158ed5a842e5015a9d6f316df6f453a9b78fbf887f DIST bijiben-3.12.2.tar.xz 723828 SHA256 f319ef2a5b69ff9368e7488a28453da0f10eaa39a0f8e5d74623d0c07c824708 SHA512 f8f6ead1964f41a589089265d40bda2dd40e60483e7955594c1029240a2bb51ab0f8222cb11992f867eb2e442bacdf303fc350f38a2e7c68bf494d64bc0e5fca WHIRLPOOL 1b03f820ec046358559c530044df61150c583ed5a7aedbd9baf5ff73fde7d1b2d878ecfc03dc7d33b0107f1dfdaa2ff7f042a6ba3ba85b309baecb82c0f1ddb9 +DIST bijiben-3.14.2.tar.xz 621696 SHA256 7998632c83889071c23725ad95867618c72814676a3a3865881e9556714e0537 SHA512 1fc1d4c9ddf3fb674229e96793603769ef77c9aaf43eb142c41450ce79d82e6a5dc659d7e0fe1b7c0256830516f770b32d3b2cf36250172feba2962b71bcb40a WHIRLPOOL 005b103a96457a729b5bb194f2d8973f4785ef302a23825f473c18d75caa699d9d47f8bab27ac44b11f8c327d5d93fb3ce72b46ef57a5f430ca721d95de3adba diff --git a/app-misc/bijiben/bijiben-3.10.2.ebuild b/app-misc/bijiben/bijiben-3.10.2.ebuild deleted file mode 100644 index be9a9acd5a67..000000000000 --- a/app-misc/bijiben/bijiben-3.10.2.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/bijiben/bijiben-3.10.2.ebuild,v 1.5 2014/03/09 11:53:54 pacho Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit gnome2 - -DESCRIPTION="Note editor designed to remain simple to use" -HOMEPAGE="http://live.gnome.org/Bijiben" - -LICENSE="GPL-3+" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="" - -RDEPEND=" - >=app-misc/tracker-0.16:= - >=dev-libs/glib-2.28:2 - dev-libs/libxml2 - gnome-extra/zeitgeist - media-libs/clutter-gtk:1.0 - net-libs/gnome-online-accounts - net-libs/webkit-gtk:3 - sys-apps/util-linux - >=x11-libs/gtk+-3.9.3:3 -" -DEPEND="${RDEPEND} - >=dev-util/intltool-0.35.0 - sys-devel/gettext - virtual/pkgconfig -" -# app-text/yelp-tools - -src_configure() { - gnome2_src_configure ITSTOOL="$(type -P true)" -} diff --git a/app-misc/bijiben/bijiben-3.12.0.ebuild b/app-misc/bijiben/bijiben-3.12.0.ebuild deleted file mode 100644 index cea37822cc0f..000000000000 --- a/app-misc/bijiben/bijiben-3.12.0.ebuild +++ /dev/null @@ -1,39 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/bijiben/bijiben-3.12.0.ebuild,v 1.1 2014/04/27 15:32:18 eva Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit gnome2 - -DESCRIPTION="Note editor designed to remain simple to use" -HOMEPAGE="http://live.gnome.org/Bijiben" - -LICENSE="GPL-3+" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -# zeitgeist is optional but automagic -RDEPEND=" - >=app-misc/tracker-1:= - >=dev-libs/glib-2.28:2 - dev-libs/libxml2 - gnome-extra/zeitgeist - media-libs/clutter-gtk:1.0 - net-libs/gnome-online-accounts - net-libs/webkit-gtk:3 - sys-apps/util-linux - >=x11-libs/gtk+-3.11.4:3 -" -DEPEND="${RDEPEND} - >=dev-util/intltool-0.35.0 - sys-devel/gettext - virtual/pkgconfig -" -# app-text/yelp-tools - -src_configure() { - gnome2_src_configure ITSTOOL="$(type -P true)" -} diff --git a/app-misc/bijiben/bijiben-3.14.2.ebuild b/app-misc/bijiben/bijiben-3.14.2.ebuild new file mode 100644 index 000000000000..a25314fbc1ea --- /dev/null +++ b/app-misc/bijiben/bijiben-3.14.2.ebuild @@ -0,0 +1,41 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-misc/bijiben/bijiben-3.14.2.ebuild,v 1.1 2014/12/21 11:50:26 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" + +inherit gnome2 + +DESCRIPTION="Note editor designed to remain simple to use" +HOMEPAGE="https://wiki.gnome.org/Apps/Bijiben" + +LICENSE="GPL-3+" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +# zeitgeist is optional but automagic +RDEPEND=" + >=app-misc/tracker-1:= + >=dev-libs/glib-2.28:2 + dev-libs/libxml2 + >=gnome-extra/evolution-data-server-3 + gnome-extra/zeitgeist + net-libs/gnome-online-accounts + net-libs/webkit-gtk:3 + sys-apps/util-linux + >=x11-libs/gtk+-3.11.4:3 +" +DEPEND="${RDEPEND} + >=dev-util/intltool-0.35.0 + sys-devel/gettext + virtual/pkgconfig +" +# app-text/yelp-tools + +src_configure() { + gnome2_src_configure \ + ITSTOOL="$(type -P true)" \ + --disable-update-mimedb +} diff --git a/app-misc/gnote/Manifest b/app-misc/gnote/Manifest index e7bbb1451b45..788e97227e4e 100644 --- a/app-misc/gnote/Manifest +++ b/app-misc/gnote/Manifest @@ -1,2 +1,2 @@ -DIST gnote-3.10.3.tar.xz 3047920 SHA256 02e3c60dc49f3b040d86f0bb8c86af563dec91fcae1037bfda05a33a2cb8c5fd SHA512 9bb4ad2167bdcfcdb2df9f81b7e13863dc511ad0608f5f6601802a001cdb8cf37e43cc278c335bde13879e61700c43eeb63442f6c9435c47791d978f9cb6218f WHIRLPOOL 4f3b3e1658cc3f0a7e9c0043bede5007375a5914296faff772662d0ae9779ffc3386f5e862ef91d07be714c4d47b71518a43c99d5b9aeab4675a6fe1ae613df5 DIST gnote-3.12.0.tar.xz 3078416 SHA256 b76e13e6793d3e73adafaca20063ba9fea23dae67022597c69c81c1f61842d6c SHA512 558aedcaab4874208ee7aca0fa01124b1bb4bbdb43cb0e39e9b434381441a0c38c909fb7a186805ee98c2f59c107c709d6dea34e02e7493c069f9c29e733168e WHIRLPOOL ae22f3e29f975073b5a03abf7b94928df6c971423a8b0269d6c76e2c1507b9f4259ea73e2ae3be9830e86ca1e5583ef5a42f667606693fedfd6c10bcc186325b +DIST gnote-3.14.1.tar.xz 3140812 SHA256 d4c1338fca37fb0b107b7491a1b033c1d9dc410d5448dbc5fc8592a094b07949 SHA512 eff4fad5e65e894ac56a7b04c768e4c4bc7e886a8c9cdbf4018d689eb8fb8a4b31f84f752a6c1f54b93d5e5445326ca9f549328b3ffd53a048140a0d846d8c8e WHIRLPOOL ffc3d648e559515ac763db95b2af85c8e14fd51ac914edb8ab2ac9f492d0a919429f45e1947cec264ff755271e35835dae2c31289a7491c869ac0e40dc6c705a diff --git a/app-misc/gnote/gnote-3.10.3.ebuild b/app-misc/gnote/gnote-3.10.3.ebuild deleted file mode 100644 index 39291aeaa955..000000000000 --- a/app-misc/gnote/gnote-3.10.3.ebuild +++ /dev/null @@ -1,73 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/gnote/gnote-3.10.3.ebuild,v 1.3 2014/03/09 11:54:02 pacho Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit gnome2 readme.gentoo - -DESCRIPTION="Desktop note-taking application" -HOMEPAGE="https://wiki.gnome.org/Apps/Gnote" - -LICENSE="GPL-3+ FDL-1.1" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="debug +X" - -# Automagic glib-2.32 dep -COMMON_DEPEND=" - >=app-crypt/libsecret-0.8 - >=app-text/gtkspell-3.0:3 - >=dev-cpp/glibmm-2.32:2 - >=dev-cpp/gtkmm-3.6:3.0 - >=dev-libs/boost-1.34 - >=dev-libs/glib-2.32:2 - >=dev-libs/libxml2-2:2 - dev-libs/libxslt - >=sys-apps/util-linux-2.16:= - >=x11-libs/gtk+-3.6:3 - X? ( x11-libs/libX11 ) -" -RDEPEND="${COMMON_DEPEND} - gnome-base/gsettings-desktop-schemas -" -DEPEND="${DEPEND} - app-text/docbook-xml-dtd:4.1.2 - dev-util/desktop-file-utils - >=dev-util/intltool-0.35.0 - virtual/pkgconfig -" - -src_prepare() { - # Do not alter CFLAGS - sed 's/-DDEBUG -g/-DDEBUG/' -i configure.ac configure || die - gnome2_src_prepare - - if has_version net-fs/wdfs; then - DOC_CONTENTS="You have net-fs/wdfs installed. app-misc/gnote will use it to - synchronize notes." - else - DOC_CONTENTS="Gnote can use net-fs/wdfs to synchronize notes. - If you want to use that functionality just emerge net-fs/wdfs. - Gnote will automatically detect that you did and let you use it." - fi -} - -src_configure() { - gnome2_src_configure \ - --disable-static \ - $(use_enable debug) \ - $(use_with X x11-support) \ - ITSTOOL=$(type -P true) -} - -src_install() { - gnome2_src_install - readme.gentoo_create_doc -} - -pkg_postinst() { - gnome2_pkg_postinst - readme.gentoo_print_elog -} diff --git a/app-misc/gnote/gnote-3.14.1.ebuild b/app-misc/gnote/gnote-3.14.1.ebuild new file mode 100644 index 000000000000..fb5a5dd6830a --- /dev/null +++ b/app-misc/gnote/gnote-3.14.1.ebuild @@ -0,0 +1,73 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-misc/gnote/gnote-3.14.1.ebuild,v 1.1 2014/12/21 11:51:21 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" + +inherit gnome2 readme.gentoo + +DESCRIPTION="Desktop note-taking application" +HOMEPAGE="https://wiki.gnome.org/Apps/Gnote" + +LICENSE="GPL-3+ FDL-1.1" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="debug +X" + +# Automagic glib-2.32 dep +COMMON_DEPEND=" + >=app-crypt/libsecret-0.8 + >=app-text/gtkspell-3.0:3 + >=dev-cpp/glibmm-2.32:2 + >=dev-cpp/gtkmm-3.10:3.0 + >=dev-libs/boost-1.34 + >=dev-libs/glib-2.32:2 + >=dev-libs/libxml2-2:2 + dev-libs/libxslt + >=sys-apps/util-linux-2.16:= + >=x11-libs/gtk+-3.10:3 + X? ( x11-libs/libX11 ) +" +RDEPEND="${COMMON_DEPEND} + gnome-base/gsettings-desktop-schemas +" +DEPEND="${DEPEND} + app-text/docbook-xml-dtd:4.1.2 + dev-util/desktop-file-utils + >=dev-util/intltool-0.35.0 + virtual/pkgconfig +" + +src_prepare() { + # Do not alter CFLAGS + sed 's/-DDEBUG -g/-DDEBUG/' -i configure.ac configure || die + gnome2_src_prepare + + if has_version net-fs/wdfs; then + DOC_CONTENTS="You have net-fs/wdfs installed. app-misc/gnote will use it to + synchronize notes." + else + DOC_CONTENTS="Gnote can use net-fs/wdfs to synchronize notes. + If you want to use that functionality just emerge net-fs/wdfs. + Gnote will automatically detect that you did and let you use it." + fi +} + +src_configure() { + gnome2_src_configure \ + --disable-static \ + $(use_enable debug) \ + $(use_with X x11-support) \ + ITSTOOL=$(type -P true) +} + +src_install() { + gnome2_src_install + readme.gentoo_create_doc +} + +pkg_postinst() { + gnome2_pkg_postinst + readme.gentoo_print_elog +} diff --git a/app-office/calligra/calligra-2.8.5.ebuild b/app-office/calligra/calligra-2.8.5.ebuild index acadf3ca890f..64c3c7b193d2 100644 --- a/app-office/calligra/calligra-2.8.5.ebuild +++ b/app-office/calligra/calligra-2.8.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-2.8.5.ebuild,v 1.3 2014/12/12 15:46:31 zlogene Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-2.8.5.ebuild,v 1.4 2014/12/21 15:57:11 kensington Exp $ # note: files that need to be checked for dependencies etc: # CMakeLists.txt, kexi/CMakeLists.txt kexi/migration/CMakeLists.txt @@ -74,9 +74,10 @@ RDEPEND=" !app-office/kspread !app-office/kword $(add_kdebase_dep kdelibs 'nepomuk?') + $(add_kdebase_dep knewstuff) dev-lang/perl dev-libs/boost - $(add_kdebase_dep knewstuff) + dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 diff --git a/app-office/calligra/calligra-2.8.6.ebuild b/app-office/calligra/calligra-2.8.6.ebuild index 6d5923583c2f..0677e06c2649 100644 --- a/app-office/calligra/calligra-2.8.6.ebuild +++ b/app-office/calligra/calligra-2.8.6.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-2.8.6.ebuild,v 1.1 2014/11/27 10:15:44 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-2.8.6.ebuild,v 1.2 2014/12/21 15:57:11 kensington Exp $ # note: files that need to be checked for dependencies etc: # CMakeLists.txt, kexi/CMakeLists.txt kexi/migration/CMakeLists.txt @@ -74,9 +74,10 @@ RDEPEND=" !app-office/kspread !app-office/kword $(add_kdebase_dep kdelibs 'nepomuk?') + $(add_kdebase_dep knewstuff) dev-lang/perl dev-libs/boost - $(add_kdebase_dep knewstuff) + dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 diff --git a/app-office/calligra/calligra-2.8.7.ebuild b/app-office/calligra/calligra-2.8.7.ebuild index dccc21933f7f..54d6c128fe50 100644 --- a/app-office/calligra/calligra-2.8.7.ebuild +++ b/app-office/calligra/calligra-2.8.7.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-2.8.7.ebuild,v 1.1 2014/12/04 13:19:51 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-2.8.7.ebuild,v 1.2 2014/12/21 15:57:11 kensington Exp $ # note: files that need to be checked for dependencies etc: # CMakeLists.txt, kexi/CMakeLists.txt kexi/migration/CMakeLists.txt @@ -74,9 +74,10 @@ RDEPEND=" !app-office/kspread !app-office/kword $(add_kdebase_dep kdelibs 'nepomuk?') + $(add_kdebase_dep knewstuff) dev-lang/perl dev-libs/boost - $(add_kdebase_dep knewstuff) + dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 diff --git a/app-office/calligra/calligra-9999.ebuild b/app-office/calligra/calligra-9999.ebuild index 637f42082d6f..3d03dee53203 100644 --- a/app-office/calligra/calligra-9999.ebuild +++ b/app-office/calligra/calligra-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-9999.ebuild,v 1.48 2014/11/03 11:15:35 titanofold Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/calligra/calligra-9999.ebuild,v 1.49 2014/12/21 15:57:11 kensington Exp $ # note: files that need to be checked for dependencies etc: # CMakeLists.txt, kexi/CMakeLists.txt kexi/migration/CMakeLists.txt @@ -74,9 +74,10 @@ RDEPEND=" !app-office/kspread !app-office/kword $(add_kdebase_dep kdelibs 'nepomuk?') + $(add_kdebase_dep knewstuff) dev-lang/perl dev-libs/boost - $(add_kdebase_dep knewstuff) + dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 diff --git a/app-office/libreoffice/libreoffice-4.2.6.3.ebuild b/app-office/libreoffice/libreoffice-4.2.6.3.ebuild index 6e7b3b79029c..a9b8e03e83da 100644 --- a/app-office/libreoffice/libreoffice-4.2.6.3.ebuild +++ b/app-office/libreoffice/libreoffice-4.2.6.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/libreoffice/libreoffice-4.2.6.3.ebuild,v 1.14 2014/11/03 11:16:53 titanofold Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/libreoffice/libreoffice-4.2.6.3.ebuild,v 1.15 2014/12/21 21:57:07 dilfridge Exp $ EAPI=5 @@ -104,7 +104,7 @@ COMMON_DEPEND=" app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* - =app-text/libodfgen-0.0* + =app-text/libodfgen-0.0* >=app-text/libodfgen-0.0.3 app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* diff --git a/app-office/libreoffice/libreoffice-4.2.9999.ebuild b/app-office/libreoffice/libreoffice-4.2.9999.ebuild index 72aa2f9186af..918a91c4b23e 100644 --- a/app-office/libreoffice/libreoffice-4.2.9999.ebuild +++ b/app-office/libreoffice/libreoffice-4.2.9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-office/libreoffice/libreoffice-4.2.9999.ebuild,v 1.28 2014/11/03 11:16:53 titanofold Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-office/libreoffice/libreoffice-4.2.9999.ebuild,v 1.29 2014/12/21 21:57:07 dilfridge Exp $ EAPI=5 @@ -104,7 +104,7 @@ COMMON_DEPEND=" app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* - =app-text/libodfgen-0.0* + =app-text/libodfgen-0.0* >=app-text/libodfgen-0.0.3 app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* diff --git a/app-text/evince/Manifest b/app-text/evince/Manifest index 0a88d75139e8..4eb5266b42bf 100644 --- a/app-text/evince/Manifest +++ b/app-text/evince/Manifest @@ -1 +1,2 @@ DIST evince-3.12.2.tar.xz 2913988 SHA256 30c243bbfde56338c25a39003b4848143be42157177e2163a368f14139909f7d SHA512 e3f14ba75f504fd65a5ef00f732796424302514064f503c4e20371cc862e2a75e12909656dca78e0d9689abdb9c198a4fd098bd81ae203aa897750673be465ad WHIRLPOOL f310e4940ec6ae652ee35ddaae98ee446681552e1e1d641b785ca54a679da236dc3c3ce9679d347a723474f0943265869963774d50965f408094d384fe72b73b +DIST evince-3.14.1.tar.xz 3082612 SHA256 13ec728d6957aa18ba21a3a66504dd52b8607596337f30f0908b62b5fcc14507 SHA512 a54b0ab1099fd69ae30b640ecd1edd17c638f0f70ea9f459c49489e40a349a658f76a19d6181aa65e34d97575d687500c216bca370f867fe3348e46e5a77b315 WHIRLPOOL 2eac059cf703c31fcbc1779612d1b2b651fc4c8a3513d095ed9ad403b9ac403912ddd56664e97400ce988709d8082ad59c127b2636be251b65a39edd44f6af70 diff --git a/app-text/evince/evince-3.14.1.ebuild b/app-text/evince/evince-3.14.1.ebuild new file mode 100644 index 000000000000..b564f40822d5 --- /dev/null +++ b/app-text/evince/evince-3.14.1.ebuild @@ -0,0 +1,103 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-text/evince/evince-3.14.1.ebuild,v 1.1 2014/12/21 12:16:18 eva Exp $ + +EAPI="5" +GCONF_DEBUG="yes" +GNOME2_LA_PUNT="yes" + +inherit autotools eutils gnome2 + +DESCRIPTION="Simple document viewer for GNOME" +HOMEPAGE="https://wiki.gnome.org/Apps/Evince" + +LICENSE="GPL-2+ CC-BY-SA-3.0" +# subslot = evd3.(suffix of libevdocument3)-evv3.(suffix of libevview3) +SLOT="0/evd3.4-evv3.3" +IUSE="debug djvu dvi gnome +introspection libsecret nautilus +postscript t1lib tiff xps" +KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x64-solaris" + +# Since 2.26.2, can handle poppler without cairo support. Make it optional ? +# not mature enough +# atk used in libview +# gdk-pixbuf used all over the place +# libX11 used for totem-screensaver +COMMON_DEPEND=" + dev-libs/atk + >=dev-libs/glib-2.36:2 + >=dev-libs/libxml2-2.5:2 + sys-libs/zlib:= + x11-libs/gdk-pixbuf:2 + >=x11-libs/gtk+-3.14:3[introspection?] + gnome-base/gsettings-desktop-schemas + >=x11-libs/cairo-1.10:= + >=app-text/poppler-0.24:=[cairo] + djvu? ( >=app-text/djvu-3.5.17:= ) + dvi? ( + virtual/tex-base + dev-libs/kpathsea:= + t1lib? ( >=media-libs/t1lib-5:= ) ) + gnome? ( gnome-base/gnome-desktop:3 ) + introspection? ( >=dev-libs/gobject-introspection-1 ) + libsecret? ( >=app-crypt/libsecret-0.5 ) + nautilus? ( >=gnome-base/nautilus-2.91.4[introspection?] ) + postscript? ( >=app-text/libspectre-0.2:= ) + tiff? ( >=media-libs/tiff-3.6:0= ) + xps? ( >=app-text/libgxps-0.2.1:= ) +" +RDEPEND="${COMMON_DEPEND} + gnome-base/librsvg + || ( + >=x11-themes/adwaita-icon-theme-2.17.1 + >=x11-themes/gnome-icon-theme-2.17.1 + >=x11-themes/hicolor-icon-theme-0.10 ) + x11-themes/gnome-icon-theme-symbolic +" +DEPEND="${COMMON_DEPEND} + app-text/docbook-xml-dtd:4.3 + dev-util/gdbus-codegen + sys-devel/gettext + >=dev-util/gtk-doc-am-1.13 + >=dev-util/intltool-0.35 + virtual/pkgconfig +" + +# Needs dogtail and pyspi from http://fedorahosted.org/dogtail/ +# Releases: http://people.redhat.com/zcerza/dogtail/releases/ +RESTRICT="test" + +src_prepare() { + # Fix build with non-bash /bin/sh, see bug #526410 + epatch "${FILESDIR}"/${PN}-3.14.0-non-bash-support.patch + + eautoreconf + gnome2_src_prepare + + # Do not depend on adwaita-icon-theme, bug #326855, #391859 + sed -e 's/adwaita-icon-theme >= $ADWAITA_ICON_THEME_REQUIRED//g' \ + -i configure || die "sed failed" +} + +src_configure() { + gnome2_src_configure \ + --disable-static \ + --disable-tests \ + --enable-pdf \ + --enable-comics \ + --enable-thumbnailer \ + --with-platform=gnome \ + --enable-dbus \ + --enable-browser-plugin \ + $(use_enable djvu) \ + $(use_enable dvi) \ + $(use_with libsecret keyring) \ + $(use_enable gnome libgnome-desktop) \ + $(use_enable introspection) \ + $(use_enable nautilus) \ + $(use_enable postscript ps) \ + $(use_enable t1lib) \ + $(use_enable tiff) \ + $(use_enable xps) \ + BROWSER_PLUGIN_DIR="${EPREFIX}"/usr/$(get_libdir)/nsbrowser/plugins \ + ITSTOOL=$(type -P true) +} diff --git a/app-text/evince/files/evince-3.14.0-non-bash-support.patch b/app-text/evince/files/evince-3.14.0-non-bash-support.patch new file mode 100644 index 000000000000..979d1860da65 --- /dev/null +++ b/app-text/evince/files/evince-3.14.0-non-bash-support.patch @@ -0,0 +1,28 @@ +From 59daf398bc0f1d7895eee3a776b33a9c9310ad21 Mon Sep 17 00:00:00 2001 +From: Alexander Tsoy +Date: Sun, 26 Oct 2014 23:54:47 +0300 +Subject: configure.ac: workaround quoting issues + +BROWSER_PLUGIN_DIR variable substitution is not portable. In particular +it does not work in dash. Replace it with conditional. + +https://bugzilla.gnome.org/show_bug.cgi?id=739226 + +diff --git a/configure.ac b/configure.ac +index 56bf93c..dd4bcab 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -455,7 +455,9 @@ AC_ARG_ENABLE([browser-plugin], + if test x$enable_browser_plugin = "xyes" ; then + PKG_CHECK_MODULES([BROWSER_PLUGIN],[gtk+-3.0 >= $GTK_REQUIRED gthread-2.0 gio-2.0 >= $GLIB_REQUIRED]) + +- BROWSER_PLUGIN_DIR="${BROWSER_PLUGIN_DIR:-"\${libdir}/mozilla/plugins"}" ++ if test -z "${BROWSER_PLUGIN_DIR}"; then ++ BROWSER_PLUGIN_DIR="\${libdir}/mozilla/plugins" ++ fi + AC_ARG_VAR([BROWSER_PLUGIN_DIR],[Where to install the plugin to]) + fi + +-- +cgit v0.10.1 + diff --git a/app-text/yelp-tools/Manifest b/app-text/yelp-tools/Manifest index f3cdd41b5a2b..417b2e65a136 100644 --- a/app-text/yelp-tools/Manifest +++ b/app-text/yelp-tools/Manifest @@ -1,2 +1,2 @@ -DIST yelp-tools-3.10.0.tar.xz 198036 SHA256 ff5e1102631049b08e3ef0ade2cd10e63a62a812690e3d8558ed1413baef2611 SHA512 169552c7a5b6d7854feaec0d1d0698ba7ceb0369324335f2adeb74a45d727e11b3d8b2d666cc46819a7a8ca7015c6ec57980d3e2b7ef784a5fa110ad9584324e WHIRLPOOL 38e8666f60968504a6ca4480dc29f71f7f813bed7c6fe3d0f34502ea6a6b1e4cc4d5e7b4b454f10de39c02d0aa91ee2d5f43acc204ed511bef865fce6b1d8709 DIST yelp-tools-3.12.1.tar.xz 202816 SHA256 7a5370d7adbec3b6e6b7b5e7e5ed966cb99c797907a186b94b93c184e97f0172 SHA512 205e3394267cd2e987069400c7507f546cbc75953b080d8dd22915a660288b7f073a996026fb1c383ac108da23a1682a8c30a009cf5038128a52796bb95cd9cd WHIRLPOOL e13b9dc99d8d8abf2bb3ef0babe0d00b756542bc5c0fc5407cd685f7650124731043d186cf0a754bc3a53060de3b541bdb3d18a03ffcbd68fa9cf96958d3e0cf +DIST yelp-tools-3.14.1.tar.xz 206688 SHA256 000222baf5d2db394df6025591054976b5cecd0b27872601de7538f36520f60f SHA512 4fd55d62165fc999f3576730942631b9af9c25001daa385fcf45b8a138e852a824028bad3f9cedbcc13f8881ae71f3ec8f7d5be6d0ecf22e408d3b08c5b67798 WHIRLPOOL ef26fff6ec81a7f599f83566172bcda1d431531726c11d03b92673acb3a2defe6bfb26a1febc6615a852a1808fc1dd5ef0648a4c5c05ca08ae03bebb919de63d diff --git a/app-text/yelp-tools/yelp-tools-3.10.0.ebuild b/app-text/yelp-tools/yelp-tools-3.10.0.ebuild deleted file mode 100644 index 65cd52f67807..000000000000 --- a/app-text/yelp-tools/yelp-tools-3.10.0.ebuild +++ /dev/null @@ -1,27 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-text/yelp-tools/yelp-tools-3.10.0.ebuild,v 1.15 2014/04/21 10:28:34 ago Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit gnome2 - -DESCRIPTION="Collection of tools for building and converting documentation" -HOMEPAGE="http://www.gnome.org/" - -LICENSE="|| ( GPL-2+ freedist ) GPL-2+" # yelp.m4 is GPL2 || freely distributable -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~amd64-linux ~arm-linux ~x86-linux" -IUSE="" - -RDEPEND=" - >=dev-libs/libxml2-2.6.12 - >=dev-libs/libxslt-1.1.8 - dev-util/itstool - gnome-extra/yelp-xsl - virtual/awk -" -DEPEND="${RDEPEND} - virtual/pkgconfig -" diff --git a/app-text/yelp-tools/yelp-tools-3.14.1.ebuild b/app-text/yelp-tools/yelp-tools-3.14.1.ebuild new file mode 100644 index 000000000000..c9b7e2e14184 --- /dev/null +++ b/app-text/yelp-tools/yelp-tools-3.14.1.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-text/yelp-tools/yelp-tools-3.14.1.ebuild,v 1.1 2014/12/21 12:18:35 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" + +inherit gnome2 + +DESCRIPTION="Collection of tools for building and converting documentation" +HOMEPAGE="http://www.gnome.org/" + +LICENSE="|| ( GPL-2+ freedist ) GPL-2+" # yelp.m4 is GPL2 || freely distributable +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~amd64-linux ~arm-linux ~x86-linux" +IUSE="" + +RDEPEND=" + >=dev-libs/libxml2-2.6.12 + >=dev-libs/libxslt-1.1.8 + dev-util/itstool + gnome-extra/yelp-xsl + virtual/awk +" +DEPEND="${RDEPEND} + virtual/pkgconfig +" diff --git a/dev-cpp/glibmm/Manifest b/dev-cpp/glibmm/Manifest index b2d91788faa0..e0487281434f 100644 --- a/dev-cpp/glibmm/Manifest +++ b/dev-cpp/glibmm/Manifest @@ -1,3 +1,2 @@ -DIST glibmm-2.38.1.tar.xz 5701316 SHA256 49c925ee1d3c4d0d6cd7492d7173bd6826db51d0b55f458a6496406ae267c4a2 SHA512 f9f9b71cfc0f810452669a497eb215c1073fc9b9d63f94adb575d1e3cf8c11412378ae717c7425220a80e96f44095445290536e9667730b1dfc91624cfd263ba WHIRLPOOL eecbbd4812665c4d1330ed3f7dd73165966e4790a1e22d3f741e60cbc236c1fc25da796d9c1a18f6533d46c08dd35ee897cbd5e28e3d1367e97118fc476c39c2 -DIST glibmm-2.38.2.tar.xz 5598460 SHA256 908127c8128403d7813ae54fdc1ce026a842df0743b8eecca369e9411e702665 SHA512 7cb6d4be7e695e29ff78e2e2495c6c4605d1a6f6d213951a27dac79dfa1c145dd79ced4d034a195b66905ab1b21c3a034682bc48c9ccb472dd40022ba5050a65 WHIRLPOOL 6a5c3a512fe41bc4712df4ffe38c8db9671afb4c04f06c8311fc3852f071b10fa58a6350dfb2aa26a8b372bb15405725cdfe3d6323c09d1adfb4c51185f6689a DIST glibmm-2.40.0.tar.xz 5645840 SHA256 34f320fad7e0057c63863706caa802ae0051b21523bed91ec33baf8421ca484f SHA512 3a51b3e311ba59505b3c452afdfdf456f184c39651d81317ff62f942d309f8707306cc68c69c20f7534f585036086088159414c7e75de59ab2684c4850559cb9 WHIRLPOOL 876ac86023e41b281408bf5435e32cd7674c2db1f92910508a082c8b316651b9e612de431ff767bffe4cd0613bb03a040e7569198cf3dc607f572cbcf5198bb2 +DIST glibmm-2.42.0.tar.xz 6031860 SHA256 985083d97378d234da27a7243587cc0d186897a4b2d3c1286f794089be1a3397 SHA512 63bac04bf288d90f40d8bd08d16e147a42e2293a99998fabdc83bf1ef8a50197e44d95c1608f93fe7f2a1a791dd624dffb2db4426d3eaf32ce0f75ddac3559fb WHIRLPOOL 644b9446907066b20695ae9d848633b73aa30adff43d7c08f7afe002670cfac96a7e98d9669d35721c1f41fd2efb1ebc03d84ae1bdd3147f32e5a70ad3d099ea diff --git a/dev-cpp/glibmm/glibmm-2.38.1.ebuild b/dev-cpp/glibmm/glibmm-2.38.1.ebuild deleted file mode 100644 index 6a6dafe546f7..000000000000 --- a/dev-cpp/glibmm/glibmm-2.38.1.ebuild +++ /dev/null @@ -1,75 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.1.ebuild,v 1.12 2014/04/21 10:28:36 ago Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit gnome2 - -DESCRIPTION="C++ interface for glib2" -HOMEPAGE="http://www.gtkmm.org" - -LICENSE="LGPL-2.1+ GPL-2+" # GPL-2+ applies only to the build system -SLOT="2" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" -IUSE="doc debug examples test" - -RDEPEND=" - >=dev-libs/libsigc++-2.2.10:2 - >=dev-libs/glib-2.38.0:2 -" -DEPEND="${RDEPEND} - virtual/pkgconfig - doc? ( app-doc/doxygen ) -" -# dev-cpp/mm-common needed for eautoreconf - -src_prepare() { - if ! use test; then - # don't waste time building tests - sed 's/^\(SUBDIRS =.*\)tests\(.*\)$/\1\2/' \ - -i Makefile.am Makefile.in || die "sed 1 failed" - fi - - if ! use examples; then - # don't waste time building examples - sed 's/^\(SUBDIRS =.*\)examples\(.*\)$/\1\2/' \ - -i Makefile.am Makefile.in || die "sed 2 failed" - fi - - # Test fails with IPv6 but not v4, upstream bug #720073 - sed -e 's:giomm_tls_client/test::' \ - -i tests/Makefile.{am,in} || die - - gnome2_src_prepare -} - -src_configure() { - gnome2_src_configure \ - $(use_enable debug debug-refcounting) \ - $(use_enable doc documentation) \ - --enable-deprecated-api -} - -src_test() { - cd "${S}/tests/" - default - - for i in */test; do - ${i} || die "Running tests failed at ${i}" - done -} - -src_install() { - gnome2_src_install - - if ! use doc && ! use examples; then - rm -fr "${ED}usr/share/doc/glibmm*" - fi - - if use examples; then - find examples -type d -name '.deps' -exec rm -rf {} \; 2>/dev/null - dodoc -r examples - fi -} diff --git a/dev-cpp/glibmm/glibmm-2.38.2.ebuild b/dev-cpp/glibmm/glibmm-2.38.2.ebuild deleted file mode 100644 index d38bc8ac01ce..000000000000 --- a/dev-cpp/glibmm/glibmm-2.38.2.ebuild +++ /dev/null @@ -1,71 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.2.ebuild,v 1.1 2014/04/27 10:31:46 pacho Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit gnome2 - -DESCRIPTION="C++ interface for glib2" -HOMEPAGE="http://www.gtkmm.org" - -LICENSE="LGPL-2.1+ GPL-2+" # GPL-2+ applies only to the build system -SLOT="2" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" -IUSE="doc debug examples test" - -RDEPEND=" - >=dev-libs/libsigc++-2.2.10:2 - >=dev-libs/glib-2.38.0:2 -" -DEPEND="${RDEPEND} - virtual/pkgconfig - doc? ( app-doc/doxygen ) -" -# dev-cpp/mm-common needed for eautoreconf - -src_prepare() { - if ! use test; then - # don't waste time building tests - sed 's/^\(SUBDIRS =.*\)tests\(.*\)$/\1\2/' \ - -i Makefile.am Makefile.in || die "sed 1 failed" - fi - - if ! use examples; then - # don't waste time building examples - sed 's/^\(SUBDIRS =.*\)examples\(.*\)$/\1\2/' \ - -i Makefile.am Makefile.in || die "sed 2 failed" - fi - - gnome2_src_prepare -} - -src_configure() { - gnome2_src_configure \ - $(use_enable debug debug-refcounting) \ - $(use_enable doc documentation) \ - --enable-deprecated-api -} - -src_test() { - cd "${S}/tests/" - default - - for i in */test; do - ${i} || die "Running tests failed at ${i}" - done -} - -src_install() { - gnome2_src_install - - if ! use doc && ! use examples; then - rm -fr "${ED}usr/share/doc/glibmm*" - fi - - if use examples; then - find examples -type d -name '.deps' -exec rm -rf {} \; 2>/dev/null - dodoc -r examples - fi -} diff --git a/dev-cpp/glibmm/glibmm-2.42.0.ebuild b/dev-cpp/glibmm/glibmm-2.42.0.ebuild new file mode 100644 index 000000000000..9940caedbe70 --- /dev/null +++ b/dev-cpp/glibmm/glibmm-2.42.0.ebuild @@ -0,0 +1,75 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/glibmm-2.42.0.ebuild,v 1.1 2014/12/21 12:18:54 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" + +inherit gnome2 + +DESCRIPTION="C++ interface for glib2" +HOMEPAGE="http://www.gtkmm.org" + +LICENSE="LGPL-2.1+ GPL-2+" # GPL-2+ applies only to the build system +SLOT="2" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" +IUSE="doc debug examples test" + +RDEPEND=" + >=dev-libs/libsigc++-2.2.10:2 + >=dev-libs/glib-2.42:2 +" +DEPEND="${RDEPEND} + virtual/pkgconfig + doc? ( app-doc/doxygen ) +" +# dev-cpp/mm-common needed for eautoreconf + +src_prepare() { + if ! use test; then + # don't waste time building tests + sed 's/^\(SUBDIRS =.*\)tests\(.*\)$/\1\2/' \ + -i Makefile.am Makefile.in || die "sed 1 failed" + fi + + if ! use examples; then + # don't waste time building examples + sed 's/^\(SUBDIRS =.*\)examples\(.*\)$/\1\2/' \ + -i Makefile.am Makefile.in || die "sed 2 failed" + fi + + # Test fails with IPv6 but not v4, upstream bug #720073 + sed -e 's:giomm_tls_client/test::' \ + -i tests/Makefile.{am,in} || die + + gnome2_src_prepare +} + +src_configure() { + gnome2_src_configure \ + $(use_enable debug debug-refcounting) \ + $(use_enable doc documentation) \ + --enable-deprecated-api +} + +src_test() { + cd "${S}/tests/" + default + + for i in */test; do + ${i} || die "Running tests failed at ${i}" + done +} + +src_install() { + gnome2_src_install + + if ! use doc && ! use examples; then + rm -fr "${ED}usr/share/doc/glibmm*" + fi + + if use examples; then + find examples -type d -name '.deps' -exec rm -rf {} \; 2>/dev/null + dodoc -r examples + fi +} diff --git a/dev-cpp/gtkmm/Manifest b/dev-cpp/gtkmm/Manifest index eb86d7faa89f..f9c77610f575 100644 --- a/dev-cpp/gtkmm/Manifest +++ b/dev-cpp/gtkmm/Manifest @@ -1,3 +1,3 @@ DIST gtkmm-2.24.4.tar.xz 10262212 SHA256 443a2ff3fcb42a915609f1779000390c640a6d7fd19ad8816e6161053696f5ee SHA512 75d8c7a7c32adb33a9867b36877422bce52d8486d66be5aaa2afe1eee439efc2ba09aab7d06b9986d74879103415062c5386d5354aff6d44a63b2ba2d75f7c89 WHIRLPOOL 06074ec3f2f7adfe1f24b4d629ef73e852a9b21d719f2705f254389802813b53625be0be4aa30e191df134609b8349ea0725afcf858d26c0bf18282dd8358ab0 -DIST gtkmm-3.10.1.tar.xz 10294092 SHA256 6fa5cdaa5cf386ea7c77fafed47e913afadd48fe45e28d8cb01075c3ee412538 SHA512 7718d0aebdc2d8c19c1cb1f7e461a6eb39bfbde54e5950c81d6f0d94bb6bd636ae3e0d75b8f9e4826335f6a29989569c5e3e80aa6d9a52e9852faadbfbf6a708 WHIRLPOOL e23ae9c3629a91986183a998fcbb6c68cb367301808d895b97cb73148604423108992cb2b45d8d92b9d52dc6257c08b587c06263419ebdb6deaa925526e0542d DIST gtkmm-3.12.0.tar.xz 10113956 SHA256 86c526ceec15d889996822128d566748bb36f70cf5a2c270530dfc546a2574e1 SHA512 a412fca2adc0b35c6f282ce091587a66f255a27fe294b0f064083a4c2b621bf0b44999e4967dd3ed21bb07bd5dc27e312dafa1d6c20ed976a01e0a7a558b5fad WHIRLPOOL c59c2bc5e34463a599aa71462d8635c83ee763bc9cc3fd702d99f8341a2db3e86934d543f86c57fd967af6a964cf41b1c94562e4b556a97e0d80949b3857d432 +DIST gtkmm-3.14.0.tar.xz 11400284 SHA256 d9f528a62c6ec226fa08287c45c7465b2dce5aae5068e9ac48d30a64a378e48b SHA512 0525381c19fd0ac0c2f1895f8acd1401caa4b3486b4ca644fb032e1dc984a39deac6552f0bd59e6892705c77d050e0642618bd48ad28e353eaf331c790a684c2 WHIRLPOOL 877e6f7ce7d7ce97a4361829320215bb308f05cda27475bf8f925905ac86054bf03a3137336085ccf244bac87cdeb285b5229628ec09c484a6b12d51a8cb88cd diff --git a/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild b/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild deleted file mode 100644 index 48ea3c06aaaa..000000000000 --- a/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild +++ /dev/null @@ -1,62 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild,v 1.12 2014/04/21 10:28:38 ago Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit gnome2 - -DESCRIPTION="C++ interface for GTK+" -HOMEPAGE="http://www.gtkmm.org" - -LICENSE="LGPL-2.1" -SLOT="3.0" -KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 ~sh sparc x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-solaris" -IUSE="aqua doc examples test wayland +X" -REQUIRED_USE="|| ( aqua wayland X )" - -RDEPEND=" - >=dev-cpp/glibmm-2.38.0:2 - >=x11-libs/gtk+-3.10.0:3[aqua?,wayland?,X?] - >=x11-libs/gdk-pixbuf-2.22.1:2 - >=dev-cpp/atkmm-2.22.2 - >=dev-cpp/cairomm-1.9.2.2 - >=dev-cpp/pangomm-2.27.1:1.4 - dev-libs/libsigc++:2 -" -DEPEND="${RDEPEND} - virtual/pkgconfig - doc? ( - media-gfx/graphviz - dev-libs/libxslt - app-doc/doxygen ) -" -# dev-cpp/mm-common" -# eautoreconf needs mm-common - -src_prepare() { - if ! use test; then - # don't waste time building tests - sed 's/^\(SUBDIRS =.*\)tests\(.*\)$/\1\2/' -i Makefile.am Makefile.in \ - || die "sed 1 failed" - fi - - if ! use examples; then - # don't waste time building tests - sed 's/^\(SUBDIRS =.*\)demos\(.*\)$/\1\2/' -i Makefile.am Makefile.in \ - || die "sed 2 failed" - fi - - gnome2_src_prepare -} - -src_configure() { - DOCS="AUTHORS ChangeLog PORTING NEWS README" - gnome2_src_configure \ - --enable-api-atkmm \ - $(use_enable doc documentation) \ - $(use_enable aqua quartz-backend) \ - $(use_enable wayland wayland-backend) \ - $(use_enable X x11-backend) -} diff --git a/dev-cpp/gtkmm/gtkmm-3.14.0.ebuild b/dev-cpp/gtkmm/gtkmm-3.14.0.ebuild new file mode 100644 index 000000000000..43b1914498b8 --- /dev/null +++ b/dev-cpp/gtkmm/gtkmm-3.14.0.ebuild @@ -0,0 +1,62 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.14.0.ebuild,v 1.1 2014/12/21 12:21:54 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" + +inherit gnome2 + +DESCRIPTION="C++ interface for GTK+" +HOMEPAGE="http://www.gtkmm.org" + +LICENSE="LGPL-2.1" +SLOT="3.0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-solaris" +IUSE="aqua doc examples test wayland +X" +REQUIRED_USE="|| ( aqua wayland X )" + +RDEPEND=" + >=dev-cpp/glibmm-2.41.2:2 + >=x11-libs/gtk+-3.14:3[aqua?,wayland?,X?] + >=x11-libs/gdk-pixbuf-2.26:2 + >=dev-cpp/atkmm-2.22.2 + >=dev-cpp/cairomm-1.9.2.2 + >=dev-cpp/pangomm-2.27.1:1.4 + dev-libs/libsigc++:2 +" +DEPEND="${RDEPEND} + virtual/pkgconfig + doc? ( + media-gfx/graphviz + dev-libs/libxslt + app-doc/doxygen ) +" +# dev-cpp/mm-common" +# eautoreconf needs mm-common + +src_prepare() { + if ! use test; then + # don't waste time building tests + sed 's/^\(SUBDIRS =.*\)tests\(.*\)$/\1\2/' -i Makefile.am Makefile.in \ + || die "sed 1 failed" + fi + + if ! use examples; then + # don't waste time building tests + sed 's/^\(SUBDIRS =.*\)demos\(.*\)$/\1\2/' -i Makefile.am Makefile.in \ + || die "sed 2 failed" + fi + + gnome2_src_prepare +} + +src_configure() { + DOCS="AUTHORS ChangeLog PORTING NEWS README" + gnome2_src_configure \ + --enable-api-atkmm \ + $(use_enable doc documentation) \ + $(use_enable aqua quartz-backend) \ + $(use_enable wayland wayland-backend) \ + $(use_enable X x11-backend) +} diff --git a/dev-db/postgresql/postgresql-9.0.18-r2.ebuild b/dev-db/postgresql/postgresql-9.0.18-r2.ebuild index 4e7599ad884e..a090477ba725 100644 --- a/dev-db/postgresql/postgresql-9.0.18-r2.ebuild +++ b/dev-db/postgresql/postgresql-9.0.18-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.0.18-r2.ebuild,v 1.8 2014/12/19 02:09:03 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.0.18-r2.ebuild,v 1.10 2014/12/21 15:22:39 ago Exp $ EAPI="5" @@ -13,7 +13,7 @@ WANT_AUTOMAKE="none" inherit autotools eutils flag-o-matic multilib pam prefix python-single-r1 systemd user versionator -KEYWORDS="~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/postgresql/postgresql-9.1.14-r2.ebuild b/dev-db/postgresql/postgresql-9.1.14-r2.ebuild index 03c09fb196fe..d0006b78dc90 100644 --- a/dev-db/postgresql/postgresql-9.1.14-r2.ebuild +++ b/dev-db/postgresql/postgresql-9.1.14-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.1.14-r2.ebuild,v 1.8 2014/12/19 02:09:03 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.1.14-r2.ebuild,v 1.10 2014/12/21 15:22:39 ago Exp $ EAPI="5" @@ -13,7 +13,7 @@ WANT_AUTOMAKE="none" inherit autotools eutils flag-o-matic multilib pam prefix python-single-r1 systemd user versionator -KEYWORDS="~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/postgresql/postgresql-9.2.9-r2.ebuild b/dev-db/postgresql/postgresql-9.2.9-r2.ebuild index cac5ea2c89ca..e71a91c4fb41 100644 --- a/dev-db/postgresql/postgresql-9.2.9-r2.ebuild +++ b/dev-db/postgresql/postgresql-9.2.9-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.2.9-r2.ebuild,v 1.8 2014/12/19 02:09:03 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.2.9-r2.ebuild,v 1.10 2014/12/21 15:22:39 ago Exp $ EAPI="5" @@ -9,7 +9,7 @@ WANT_AUTOMAKE="none" inherit autotools eutils flag-o-matic multilib pam prefix python-single-r1 systemd user versionator -KEYWORDS="~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/postgresql/postgresql-9.3.5-r2.ebuild b/dev-db/postgresql/postgresql-9.3.5-r2.ebuild index fdbf16fabef2..a562c47da2f2 100644 --- a/dev-db/postgresql/postgresql-9.3.5-r2.ebuild +++ b/dev-db/postgresql/postgresql-9.3.5-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.3.5-r2.ebuild,v 1.8 2014/12/19 02:07:58 patrick Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/postgresql/postgresql-9.3.5-r2.ebuild,v 1.10 2014/12/21 15:22:39 ago Exp $ EAPI="5" @@ -9,7 +9,7 @@ WANT_AUTOMAKE="none" inherit autotools eutils flag-o-matic multilib pam prefix python-single-r1 systemd user versionator -KEYWORDS="~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris" SLOT="$(get_version_component_range 1-2)" diff --git a/dev-db/redis/Manifest b/dev-db/redis/Manifest index 6bf4d45715bb..42a6dfb2e3a5 100644 --- a/dev-db/redis/Manifest +++ b/dev-db/redis/Manifest @@ -3,5 +3,6 @@ DIST redis-2.6.16.tar.gz 999579 SHA256 81490918dcf82d124b36e48b0a9911bfba3f13abb DIST redis-2.8.11.tar.gz 1101257 SHA256 60f0310afb29bc3533d57c5805fb6a693eb1dee454a3a2ef51b07317f803f6d6 SHA512 fd761f02a40cc8697d2d3e5718d4f985b30299099923ba386865fe43c8ee00052cae948fb47e19cffff84e8097b21238027144783986f22a6564ee6a1b1a88a3 WHIRLPOOL d3833555edc600da9cc7cbde90f9afd06a2dc84b4d2381cfbddc3a626c59c7979a0b2456e326b1c0cfcb529692e26bd607fabfcd863d6b6225288357ca19752b DIST redis-2.8.13.tar.gz 1227538 SHA256 b87bc83d13b9bf1f20d41a0efd06eda78b80002e013566d8b69c332e0cbccb08 SHA512 ca7face85f1d583feb7064eaf0d33cec080c7f0bb7b54734ba91d8ce1091bce263f4d5518bb86277a3ddeb2d0cb95492c5d52953922f1177f61510e1d10f30f7 WHIRLPOOL 264fd7f809f4e671ade206e1f239165c61f37669e782f50c9f12e7a431ed4ef83dff71efd6f88ebc28083b2d61d2637102a28b705a589f72c2a322c61af835a4 DIST redis-2.8.17.tar.gz 1234543 SHA256 53c7cc639571729fa57d7baa7f81aec1d5886f86bac9c66f6ad06dbdaee236a7 SHA512 29515abd4437e03da20063a1831f0eb11ac65ba9d51cbfbb1987726102e3a55c76a3286b8c9a3bfbaf5290998fb5b662ef4aadbe0d131cd60824c8533e088441 WHIRLPOOL 22eb01f8100a07178352e397f4342d44f478aadda7a0a7bdfa9a08d8cfa1578ac6e98ba0cce0a9828cc226364d9a7995d86bc78adfc73476c04868639307be30 +DIST redis-2.8.19.tar.gz 1254857 SHA256 29bb08abfc3d392b2f0c3e7f48ec46dd09ab1023f9a5575fc2a93546f4ca5145 SHA512 34997b45815cfdec9fbb06cd6664ed6ddf71baf064fd9ac155b7b969fd5945f78927cd5dfde83b043dc8ff1d7e35b172b9403cdf6115b8ca7bdf80c581ee9cdd WHIRLPOOL df3408de1e53a8a13c0b645054ce944453f3a812c264b168b797519a6d8536e0a60095fbd314f591ba21f0532be5b6b37e1ec8b11e928cdd6447ab70dfb8be33 DIST redis-2.8.8.tar.gz 1073450 SHA256 fd2be11b8d9300d35b6bbed6fcd6fa6d7ef1a72ccaeb0cc991ce44dc49908bc8 SHA512 99cf0c41feaf594c69c625dcc8a40d15d00ae5c3ec7947abdcbe969a18ff844f9d8c60ee047dfa878a23505963b972d7564a27315017cab74bc5925ecae67ab7 WHIRLPOOL be9aa6166f7dd3ef37f2451ac8a2bdaed1f7dfb1bd8b67df04addde1f0a1dd01ec12547dc290374b818bb644a2b05b88acac884f2613a92650bd312b142e7f1e DIST redis-2.8.9.tar.gz 1097369 SHA256 7834c37f2ff186c46aef8e4a066dfbf1d6772a285aa31c19c58162f264f1007f SHA512 f202c44e16d257e33f7fabaa3b46218bf45848158a4b8c7cc2fab119fdf42bb4e19764a2f5f82fc8c76a3e353754b6b25f2cacf20a253d28244acbf87fd6dd7a WHIRLPOOL 2d968afe427bffc69c67cf8ac7d89166b5946a701787b28587b7a1eb0007dbc5766fb8d8760eec420ff23fbbf8fbac2a2cc6fdf69145f1885b30ef341dd4cd40 diff --git a/dev-db/redis/files/redis-2.8.19-sharedlua.patch b/dev-db/redis/files/redis-2.8.19-sharedlua.patch new file mode 100644 index 000000000000..2e45cf2b31fa --- /dev/null +++ b/dev-db/redis/files/redis-2.8.19-sharedlua.patch @@ -0,0 +1,44 @@ +commit de0d4973ddb629dcc80f0724769a0e997fe644ba +Author: Johan Bergström +Date: Wed Jul 16 09:47:44 2014 +1000 + + Use a shared lua + +diff --git src/Makefile src/Makefile +index 134694c..a09832e 100644 +--- src/Makefile ++++ src/Makefile +@@ -15,7 +15,7 @@ + release_hdr := $(shell sh -c './mkreleasehdr.sh') + uname_S := $(shell sh -c 'uname -s 2>/dev/null || echo not') + OPTIMIZATION?=-O2 +-DEPENDENCY_TARGETS=hiredis linenoise lua ++DEPENDENCY_TARGETS=hiredis linenoise + + # Default settings + STD=-std=c99 -pedantic +@@ -52,6 +52,7 @@ endif + FINAL_CFLAGS=$(STD) $(WARN) $(OPT) $(DEBUG) $(CFLAGS) $(REDIS_CFLAGS) + FINAL_LDFLAGS=$(LDFLAGS) $(REDIS_LDFLAGS) $(DEBUG) + FINAL_LIBS=-lm ++FINAL_LIBS+=$(shell pkg-config --libs lua) + DEBUG=-g -ggdb + + ifeq ($(uname_S),SunOS) +@@ -108,6 +109,7 @@ endif + REDIS_SERVER_NAME=redis-server + REDIS_SENTINEL_NAME=redis-sentinel + REDIS_SERVER_OBJ=adlist.o ae.o anet.o dict.o redis.o sds.o zmalloc.o lzf_c.o lzf_d.o pqsort.o zipmap.o sha1.o ziplist.o release.o networking.o util.o object.o db.o replication.o rdb.o t_string.o t_list.o t_set.o t_zset.o t_hash.o config.o aof.o pubsub.o multi.o debug.o sort.o intset.o syncio.o migrate.o endianconv.o slowlog.o scripting.o bio.o rio.o rand.o memtest.o crc64.o bitops.o sentinel.o notify.o setproctitle.o hyperloglog.o latency.o sparkline.o ++REDIS_SERVER_OBJ+=fpconv.o strbuf.o lua_bit.o lua_cjson.o lua_cmsgpack.o lua_struct.o + REDIS_CLI_NAME=redis-cli + REDIS_CLI_OBJ=anet.o sds.o adlist.o redis-cli.o zmalloc.o release.o anet.o ae.o crc64.o + REDIS_BENCHMARK_NAME=redis-benchmark +@@ -162,7 +164,7 @@ endif + + # redis-server + $(REDIS_SERVER_NAME): $(REDIS_SERVER_OBJ) +- $(REDIS_LD) -o $@ $^ ../deps/hiredis/libhiredis.a ../deps/lua/src/liblua.a $(FINAL_LIBS) ++ $(REDIS_LD) -o $@ $^ ../deps/hiredis/libhiredis.a $(FINAL_LIBS) + + # redis-sentinel + $(REDIS_SENTINEL_NAME): $(REDIS_SERVER_NAME) diff --git a/dev-db/redis/redis-2.8.19.ebuild b/dev-db/redis/redis-2.8.19.ebuild new file mode 100644 index 000000000000..02297b2b7db0 --- /dev/null +++ b/dev-db/redis/redis-2.8.19.ebuild @@ -0,0 +1,120 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-db/redis/redis-2.8.19.ebuild,v 1.1 2014/12/21 09:48:39 hwoarang Exp $ + +EAPI=5 + +inherit autotools eutils flag-o-matic systemd toolchain-funcs user + +DESCRIPTION="A persistent caching system, key-value and data structures database" +HOMEPAGE="http://redis.io/" +SRC_URI="http://download.redis.io/releases/${P}.tar.gz" + +LICENSE="BSD" +KEYWORDS="~amd64 ~amd64-linux ~hppa ~x86 ~x86-linux ~x86-macos ~x86-solaris" +IUSE="+jemalloc tcmalloc test" +SLOT="0" + +RDEPEND=">=dev-lang/lua-5.1 + tcmalloc? ( dev-util/google-perftools ) + jemalloc? ( >=dev-libs/jemalloc-3.2 )" +DEPEND="virtual/pkgconfig + >=sys-devel/autoconf-2.63 + test? ( dev-lang/tcl ) + ${RDEPEND}" +REQUIRED_USE="?? ( tcmalloc jemalloc )" + +S="${WORKDIR}/${PN}-${PV/_/-}" + +pkg_setup() { + enewgroup redis 75 + enewuser redis 75 -1 /var/lib/redis redis +} + +src_prepare() { + epatch "${FILESDIR}"/${PN}-2.8.3-shared.patch + epatch "${FILESDIR}"/${PN}-2.8.17-config.patch + epatch "${FILESDIR}"/${P}-sharedlua.patch + + # Copy lua modules into build dir + cp "${S}"/deps/lua/src/{fpconv,lua_bit,lua_cjson,lua_cmsgpack,lua_struct,strbuf}.c "${S}"/src || die + cp "${S}"/deps/lua/src/{fpconv,strbuf}.h "${S}"/src || die + # Append cflag for lua_cjson + # https://github.com/antirez/redis/commit/4fdcd213#diff-3ba529ae517f6b57803af0502f52a40bL61 + append-cflags "-DENABLE_CJSON_GLOBAL" + + # Avoid glibc noise + # https://github.com/antirez/redis/pull/2189 + [[ ${CHOST} == *linux* ]] && append-cflags "-D_DEFAULT_SOURCE" + + # now we will rewrite present Makefiles + local makefiles="" + for MKF in $(find -name 'Makefile' | cut -b 3-); do + mv "${MKF}" "${MKF}.in" + sed -i -e 's:$(CC):@CC@:g' \ + -e 's:$(CFLAGS):@AM_CFLAGS@:g' \ + -e 's: $(DEBUG)::g' \ + -e 's:$(OBJARCH)::g' \ + -e 's:ARCH:TARCH:g' \ + -e '/^CCOPT=/s:$: $(LDFLAGS):g' \ + "${MKF}.in" \ + || die "Sed failed for ${MKF}" + makefiles+=" ${MKF}" + done + # autodetection of compiler and settings; generates the modified Makefiles + cp "${FILESDIR}"/configure.ac-2.2 configure.ac + sed -i -e "s:AC_CONFIG_FILES(\[Makefile\]):AC_CONFIG_FILES([${makefiles}]):g" \ + configure.ac || die "Sed failed for configure.ac" + eautoconf +} + +src_configure() { + econf + + # Linenoise can't be built with -std=c99, see https://bugs.gentoo.org/451164 + # also, don't define ANSI/c99 for lua twice + sed -i -e "s:-std=c99::g" deps/linenoise/Makefile deps/Makefile || die +} + +src_compile() { + tc-export CC AR RANLIB + + local myconf="" + + if use tcmalloc ; then + myconf="${myconf} USE_TCMALLOC=yes" + elif use jemalloc ; then + myconf="${myconf} JEMALLOC_SHARED=yes" + else + myconf="${myconf} MALLOC=yes" + fi + + emake ${myconf} V=1 CC="${CC}" AR="${AR} rcu" RANLIB="${RANLIB}" +} + +src_install() { + insinto /etc/ + doins redis.conf sentinel.conf + use prefix || fowners redis:redis /etc/{redis,sentinel}.conf + fperms 0644 /etc/{redis,sentinel}.conf + + newconfd "${FILESDIR}/redis.confd" redis + newinitd "${FILESDIR}/redis.initd-4" redis + + systemd_dounit "${FILESDIR}/redis.service" + systemd_newtmpfilesd "${FILESDIR}/redis.tmpfiles" redis.conf + + nonfatal dodoc 00-RELEASENOTES BUGS CONTRIBUTING MANIFESTO README + + dobin src/redis-cli + dosbin src/redis-benchmark src/redis-server src/redis-check-aof src/redis-check-dump + fperms 0750 /usr/sbin/redis-benchmark + dosym /usr/sbin/redis-server /usr/sbin/redis-sentinel + + if use prefix; then + diropts -m0750 + else + diropts -m0750 -o redis -g redis + fi + keepdir /var/{log,lib}/redis +} diff --git a/dev-haskell/either/Manifest b/dev-haskell/either/Manifest index c2da651abd40..e0c7675fda80 100644 --- a/dev-haskell/either/Manifest +++ b/dev-haskell/either/Manifest @@ -1,3 +1,4 @@ DIST either-4.1.1.tar.gz 7214 SHA256 d344e461f73bda8dd1ceb21e03bea81b0a97cc05ec0d826a26751dc5327f3772 SHA512 b41aac4ef61c4d75142e4f972c9ae3a4d7e56585fa41b74cefddc592225a873322ddd8adfcf5f6d4976383b97f85827d952060afa9cb7d5c82d8dc5941e3dc73 WHIRLPOOL 50cbec24cc1571528cefd34c717bb39964e6230c74471a27434ca0ec0278497b661f4ca9e39221021ebf00024f4fd765c3d409bbc722f031d6d37ce84c707f98 DIST either-4.3.0.1.tar.gz 7420 SHA256 2e60523cabe1190389ccec1e503be6b422543084bfa114bca80efffe101266c5 SHA512 20bcf1cc532ab128e9b2018ff77b2231b156c5871eb4e19efc47da8eed829ee0aca348b7c61dacfa20d87d4537a1aa58e38eb61122a6a6ca0e6c960a01b66c26 WHIRLPOOL 88062270bcfdfe97b8be523e990bdb5e173c4547f0893079006bf0736c655e8b03ec4cf7c026d2167a8e05c667f1e05030565775c197c8f52bfe2c3891a7a5c1 +DIST either-4.3.2.1.tar.gz 8568 SHA256 42ecada4fffbacf060bbd1f9ca9278dad3857c069157c418e05f9976a8ea8125 SHA512 3d2dcd10b51cd975bcfac7bae8a5cc07a9f29d2f90ed5fc58b95f6336edbddbc35ae0b7c26a7e1cbad762884ba9410c3e1259a553e4fd3e6426259e5e328c18c WHIRLPOOL 67d2608e5778905b9d067889d59e8c3c455bd0cbaf95d51824e384099b2c37f55710408802a0087531422e495cdf63104e11aa53c655f18a37709b9507b8203a DIST either-4.3.2.tar.gz 8473 SHA256 8183871e94a49143d8d135be111675136d2370fe0e93e4762cda0d231826bc2e SHA512 14473419666bccef2334652e83a929a65ccfedc5182faca51ed5a9919f374ef3cb57507f21a940a77c1b9c6b840b31484b095be127d0f841dc69cde133dc888b WHIRLPOOL 5b90f1a97d30df9be37c08ba9878e3b5ca94f2721b4e45e76bdf6576db054c9d22a2484595a3983d525073c453ca40c43ae84521b2db1a2c208caf8daf9a020f diff --git a/dev-haskell/either/either-4.3.2.1.ebuild b/dev-haskell/either/either-4.3.2.1.ebuild new file mode 100644 index 000000000000..02a0b1110cc0 --- /dev/null +++ b/dev-haskell/either/either-4.3.2.1.ebuild @@ -0,0 +1,36 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/either/either-4.3.2.1.ebuild,v 1.1 2014/12/21 10:20:30 gienah Exp $ + +EAPI=5 + +# ebuild generated by hackport 0.4.4.9999 + +CABAL_FEATURES="lib profile haddock hoogle hscolour" +inherit haskell-cabal + +DESCRIPTION="An either monad transformer" +HOMEPAGE="http://github.com/ekmett/either/" +SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0/${PV}" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND=">=dev-haskell/bifunctors-4:=[profile?] =dev-haskell/exceptions-0.5:=[profile?] =dev-haskell/free-4.9:=[profile?] =dev-haskell/monad-control-0.3.2:=[profile?] =dev-haskell/monadrandom-0.1:=[profile?] =dev-haskell/mtl-2.0:=[profile?] =dev-haskell/profunctors-4:=[profile?] =dev-haskell/semigroupoids-4:=[profile?] =dev-haskell/semigroups-0.8.3.1:=[profile?] =dev-haskell/transformers-0.2:=[profile?] =dev-haskell/transformers-base-0.4:=[profile?] =dev-lang/ghc-7.4.1:= +" +DEPEND="${RDEPEND} + >=dev-haskell/cabal-1.6 +" diff --git a/dev-haskell/monad-logger/Manifest b/dev-haskell/monad-logger/Manifest index 814b7668c470..f929e6a611a3 100644 --- a/dev-haskell/monad-logger/Manifest +++ b/dev-haskell/monad-logger/Manifest @@ -1,4 +1,5 @@ DIST monad-logger-0.3.1.1.tar.gz 4648 SHA256 a66f3b938aaa4ae07849cef5df27e17056d0708a6be6e36fa94e36cfa8ab1887 SHA512 48bc3404e9ea0b76d085d77addc6ec87a117af563c610cc174bf382330d52704aca13a0b7ea5dc18c8409e41e60f25b2f1aae07fe95f1e3c9ee6ad2abdb32894 WHIRLPOOL 3cca422bf7a359285dde6a4364c861a7cc21e2aa278b1c0cfee7d9f4771aaa82b78155075ed92f4bd47dd8280b695d919e8db6b8413225481563767b1cc228b4 +DIST monad-logger-0.3.11.1.tar.gz 7174 SHA256 e78692823e3e691ef6a468af58fbb195fd322aa357254f35100b56bfe32108ee SHA512 184567ba1c3fabccf6beed31708f55d8ca508eaa9e5122130c6e7c2e36df940f01ffa1ec2ea642e2a7429030f40668c31b54dd003a3f35fd8ce8af6643e1140f WHIRLPOOL 552211f31311d55c9a108253ce1309e59d507268b9e836a533fcee0f09bd5ddabfd60dc3c9579bd4586ed79b88b535e677bdad98f99f6be7978f9aa3c4a539d3 DIST monad-logger-0.3.11.tar.gz 6934 SHA256 b8d53d9193151b2a1165bbac290c3b10ba291f2d4dd7c6066cc018dc2ed9bd79 SHA512 4d87dc32780345c832e6fa64df4a52ad2c6a286c22bc6471c5cf0742e900aaae4e06106711d747ea8b73512a0ab1abb556c18ec22a91fefcee7df24a16641f54 WHIRLPOOL d2531da32ba7db6edd9d060441e9c759be1e71c0d8bc1b84d5edd80327e4dae0998147c1a6df058e38b08889f8c85d307d43efa4a118a15eae6656d9300c632f DIST monad-logger-0.3.3.1.tar.gz 5490 SHA256 822eb82cc1c6890e68caefd498d0a391a5fd76a316c600aa3e5c102a5387b1aa SHA512 777b930f27307aa584f8941f7fce7190b8957b9ac66cb6ce45eda1670c9bcc45af78d09723fc2e9e6c1179da2ebb6cf223123b6405435721fab94c90d8079efd WHIRLPOOL 4465cdf82d5dc16b53c3026601577b1b056d5d24b7123e9054cde257c544f7896cdeeef666e05977dab663889e22516d7dc17fb1f6b9f19a4e16e36833a9b655 DIST monad-logger-0.3.4.0.tar.gz 5747 SHA256 d62473356cabbf514317f93cb82e7d6716aa3a9284ab958dd08bce8374fdd99a SHA512 63b91116150e864e4148f32f6cb62adcd9cb4be678499d6486e0fac9cb02b67c33622f9601d00fd89e9fa0da50d4dad78d1cb70dea5e418539140695a5fcc684 WHIRLPOOL 40acdcd3853d788b494eb2b8be9a8627fa06acb77a148e2b7150fb8c7832d2e0df054fbbe4ef170fcbf1f3ce20931456540682b41bf744fc8aae4d62ea33864b diff --git a/dev-haskell/monad-logger/monad-logger-0.3.11.1.ebuild b/dev-haskell/monad-logger/monad-logger-0.3.11.1.ebuild new file mode 100644 index 000000000000..1f27fef0432c --- /dev/null +++ b/dev-haskell/monad-logger/monad-logger-0.3.11.1.ebuild @@ -0,0 +1,45 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/monad-logger/monad-logger-0.3.11.1.ebuild,v 1.1 2014/12/21 10:19:35 gienah Exp $ + +EAPI=5 + +# ebuild generated by hackport 0.4.4.9999 + +CABAL_FEATURES="lib profile haddock hoogle hscolour" +inherit haskell-cabal + +DESCRIPTION="A class of monads which can log messages" +HOMEPAGE="https://github.com/kazu-yamamoto/logger" +SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0/${PV}" +KEYWORDS="~amd64 ~x86" +IUSE="+template_haskell" + +RDEPEND="dev-haskell/blaze-builder:=[profile?] + >=dev-haskell/conduit-1.0:=[profile?] =dev-haskell/conduit-extra-1.0:=[profile?] =dev-haskell/fast-logger-2.0:=[profile?] =dev-haskell/resourcet-0.4:=[profile?] =dev-lang/ghc-7.4.1:= +" +DEPEND="${RDEPEND} + >=dev-haskell/cabal-1.8 +" + +src_configure() { + haskell-cabal_src_configure \ + $(cabal_flag template_haskell template_haskell) +} diff --git a/dev-haskell/network-uri/network-uri-2.5.0.0.ebuild b/dev-haskell/network-uri/network-uri-2.5.0.0.ebuild index 86c4db14079f..900f6c130de4 100644 --- a/dev-haskell/network-uri/network-uri-2.5.0.0.ebuild +++ b/dev-haskell/network-uri/network-uri-2.5.0.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/network-uri/network-uri-2.5.0.0.ebuild,v 1.1 2014/12/14 05:23:37 gienah Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/network-uri/network-uri-2.5.0.0.ebuild,v 1.2 2014/12/21 11:32:48 slyfox Exp $ EAPI=5 @@ -15,7 +15,7 @@ SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" LICENSE="BSD" SLOT="0/${PV}" -KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" +KEYWORDS="alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" IUSE="" RDEPEND=">=dev-lang/ghc-7.4.1:= diff --git a/dev-haskell/quickcheck-unicode/Manifest b/dev-haskell/quickcheck-unicode/Manifest new file mode 100644 index 000000000000..4a4a7e4664b9 --- /dev/null +++ b/dev-haskell/quickcheck-unicode/Manifest @@ -0,0 +1 @@ +DIST quickcheck-unicode-1.0.0.0.tar.gz 3145 SHA256 b833debbe9263a11f00c6262127d6032c63876215513279b16fcc6cda168e77a SHA512 28769e1ceccc6df996239a90996d0f283457836843f1627c310762c9555b302c2672bb7f546d1a01417e2beb26b364ee84e17fcad1ea4aa07bd610c6a5f709c4 WHIRLPOOL 2e8b46ae38f65489fd736a8fcb8f623d6c2046c267a6f8d0771034cf71f900ea642e21e8529f1f1c275e99fa60aaf04e2a7c27eb8c291cac5531355d17bc5a5a diff --git a/dev-haskell/quickcheck-unicode/metadata.xml b/dev-haskell/quickcheck-unicode/metadata.xml new file mode 100644 index 000000000000..df1d5893de15 --- /dev/null +++ b/dev-haskell/quickcheck-unicode/metadata.xml @@ -0,0 +1,9 @@ + + + + haskell + + Generator and shrink functions for testing + Unicode-related software. + + diff --git a/dev-haskell/quickcheck-unicode/quickcheck-unicode-1.0.0.0.ebuild b/dev-haskell/quickcheck-unicode/quickcheck-unicode-1.0.0.0.ebuild new file mode 100644 index 000000000000..30578addb676 --- /dev/null +++ b/dev-haskell/quickcheck-unicode/quickcheck-unicode-1.0.0.0.ebuild @@ -0,0 +1,26 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/quickcheck-unicode/quickcheck-unicode-1.0.0.0.ebuild,v 1.1 2014/12/20 23:49:14 gienah Exp $ + +EAPI=5 + +# ebuild generated by hackport 0.4.4.9999 + +CABAL_FEATURES="lib profile haddock hoogle hscolour" +inherit haskell-cabal + +DESCRIPTION="Generator and shrink functions for testing Unicode-related software" +HOMEPAGE="https://github.com/bos/quickcheck-unicode" +SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0/${PV}" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND=">=dev-haskell/quickcheck-2.6:2=[profile?] + >=dev-lang/ghc-7.4.1:= +" +DEPEND="${RDEPEND} + >=dev-haskell/cabal-1.8 +" diff --git a/dev-haskell/resourcet/Manifest b/dev-haskell/resourcet/Manifest index 2efe6545a3e8..1215ef96350d 100644 --- a/dev-haskell/resourcet/Manifest +++ b/dev-haskell/resourcet/Manifest @@ -4,3 +4,4 @@ DIST resourcet-0.4.8.tar.gz 9453 SHA256 1508a31ed8c45dcf2a9807a228055346945cdf00 DIST resourcet-0.4.9.tar.gz 9624 SHA256 5fd1329d934e0cf6f3f3c9c3db8c4b49064e4c77be568e25d472facd2bbceaca SHA512 7ec0f7c582d735d05bc793f5286d29d0578cf95784dc3e8d4e1f062687818bbac47637372192de7777045f121fc84e1eb716dfc817375b6c97526ff32a649c13 WHIRLPOOL 6ca3346a9cc947468530783398a0f5936d5558bac60368e3343b5bd15c6709d2163fcc30c13d0bccd4f47c22d4288edfca50ec64f4a40a8895500e0bac24453b DIST resourcet-1.1.2.2.tar.gz 10665 SHA256 5a85bf4e5d11a8941d8f75c80ce6c5b6aa4b07342386fedfed429e26e74786c8 SHA512 10f80a7c9070c557ce30a30d132d483e5664cf72ebc0446ee2ab4280d80125a1445d87c931ca3124d8087f4972e6fde5dead73efcd90530e98cbb7744032cc90 WHIRLPOOL 5ed0eeffae48b1ac49cfbefce2b3a3284b7e4eb2cd903b7812940f36b56413a27dfeb4f3cb9329d00fb336a1d986ae8d91ed3958ca1d8b7341578616c528125a DIST resourcet-1.1.3.1.tar.gz 11218 SHA256 1d65d4fcb9a059e79868c40f91f4abe3c255663a1c48938c4538150693dce88d SHA512 e5c677893affe9b0cde8c25f235f68090db0ff8839d0bcb884540971822eac637da52f766233c96ce00b9c75db49b36975faac753e408ca1a7faea061c17ae9d WHIRLPOOL 15260064f5ebe266a9de615e57d2a10a2dccfe2fb13a9999b4a51116086a669065821144c8a9ebceaef28838095108cba825fdd3e34b7824140a310020f744e5 +DIST resourcet-1.1.3.3.tar.gz 11332 SHA256 829f2a7427429dbfd343e03c5bfb3e46c3bfbe84a797e9c166d40f0b66b80546 SHA512 f1d60cb510bf751d86ec5ed5977e96e3ab1de2ce31ec24efe4619a5b16d757cfd004cd4f04ebac876cdc9be8139c78681346e7a5bd403f09131ba5f315386bcb WHIRLPOOL 907323fe9710d14cc0fbc053a851d67855b6b88574464d39bc02a02934a486930f016651bce1b33c3624f998046b5a326cb28646168511a872998eeb586993bc diff --git a/dev-haskell/resourcet/resourcet-1.1.3.3.ebuild b/dev-haskell/resourcet/resourcet-1.1.3.3.ebuild new file mode 100644 index 000000000000..dc0fb7644e20 --- /dev/null +++ b/dev-haskell/resourcet/resourcet-1.1.3.3.ebuild @@ -0,0 +1,33 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/resourcet/resourcet-1.1.3.3.ebuild,v 1.1 2014/12/21 10:21:14 gienah Exp $ + +EAPI=5 + +# ebuild generated by hackport 0.4.4.9999 + +CABAL_FEATURES="lib profile haddock hoogle hscolour test-suite" +inherit haskell-cabal + +DESCRIPTION="Deterministic allocation and freeing of scarce resources" +HOMEPAGE="http://github.com/snoyberg/conduit" +SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0/${PV}" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND=">=dev-haskell/exceptions-0.5:=[profile?] + >=dev-haskell/lifted-base-0.1:=[profile?] + dev-haskell/mmorph:=[profile?] + >=dev-haskell/monad-control-0.3.1:=[profile?] =dev-haskell/mtl-2.0:=[profile?] =dev-haskell/transformers-0.2.2:=[profile?] =dev-haskell/transformers-base-0.4.1:=[profile?] =dev-lang/ghc-7.4.1:= +" +DEPEND="${RDEPEND} + >=dev-haskell/cabal-1.8 + test? ( >=dev-haskell/hspec-1.3 ) +" diff --git a/dev-haskell/semigroups/Manifest b/dev-haskell/semigroups/Manifest index 5e7ac45781bf..28541bbdbcaf 100644 --- a/dev-haskell/semigroups/Manifest +++ b/dev-haskell/semigroups/Manifest @@ -2,5 +2,6 @@ DIST semigroups-0.11.tar.gz 10152 SHA256 feb3f4b0d8113df6fa9bc05b0b85f4f0159bd6f DIST semigroups-0.12.1.tar.gz 10541 SHA256 9818c289a7094362a56bfb94b5e031655378bfda5d791ec4612ca5761069af4b SHA512 309729b99d7912e8a07ef4d57c433e46233e77828c84a3c9ecabe6d17ed5ab28d7b23111c5d55f7324bbedfe512b1cd4a7e698b8177f631629159f6e72f9d4ca WHIRLPOOL 1b043fcbad14776ed03827ceff6d31dd080d1ceb0ec275ffdb132594e78a609a7744f6624d9439af4471a593f3b64a5a9588657fee163cae48ee95b0ac8b3d7a DIST semigroups-0.12.2.tar.gz 10546 SHA256 0f0c164e5c4e768c25a65f8c6e2d49bb65b7e174ddf9a0843c61f2780ea96662 SHA512 20bc7c2273752b6377d2aea662eeb62dbfc020f07767e4c822c8d5072c8803e4b525ca96a2fe02a0a4d28d9268f91d4f87735506ba4c4bccf5491b1f4da7a753 WHIRLPOOL 2de2b8c893fe7d6c40458b5c66b25917aba1f14a5089caabaa7b8aee9c52dec2a4137e759f761a358472604b2b4c8172f2d1a210da0d5d9673c181a3e64bbc7b DIST semigroups-0.15.1.tar.gz 11715 SHA256 ac1e5a09d4d91f4ce24c36bb183e1fb24259dbcd7449c91653895e940ab74ced SHA512 416bbf402f2e928fae81ba955d48d0fa636f6451c1a7ff02bcca2ff44b4e34eb91d8f2bfa39316e646d8bf2c7829858d795bb93640e70be049b232d1ec74d886 WHIRLPOOL 543100fc5123253d2d9427e06f273e7ce1a96995b793ac4d833d698ab15fe4a498e4967fb7f780fe0f2edb6b2dbb9fa75e22668ace7513500ded99163c8af690 +DIST semigroups-0.16.0.1.tar.gz 12903 SHA256 46ef9e651bf69634f8e8f0dbe2330629153a7e0c4278af5edaa03f4d6b3113c8 SHA512 ec40e3ac69692147a5ed17191ab8b8cb9e352192bc3de454dbee319697d5a6831c3fa19e62378576ecbc98c8755dc465598c299cc7185752ee1b2d69de45d65e WHIRLPOOL 86365a3a6a031bf721e9f4a5e48db171140095a6014bd6867e687a4692af79ff7310f7ad4d05ed04daa7148302d8ab64453f2f30fff4a7bf3f9c58f5c32dd57a DIST semigroups-0.16.tar.gz 12028 SHA256 9aa84736cb419802ed81216de79e373b34b9c9a74a01197257727ce0af610557 SHA512 dd26a081d9413095d3473cd90b2131a4301cceb3bcd797de9275d35679918b209fd85a4a7dda6573bbee1cba302656067b2e49f0bf716df18891f4cbe3d6a540 WHIRLPOOL abaf19f2357b35816eeb4d3ce2bb4eebdd2efbfc669db3667c75c2b213f157e44233ab987f7f04ffcb0c5ddcfd9db492e4d67b72b8f302e8a8c97250da117527 DIST semigroups-0.9.2.tar.gz 9653 SHA256 9106c73a87d4d6dbccc15fad46766498ccde91096c8115cff288e8b95cfb261b SHA512 43385abeed142425fe858632f0bab265e8dda078ab24b270c0b22f798270af502ccff28863200c330fc4e2bdf88fd625b60be25480a9879328e517b2db09c2e0 WHIRLPOOL ecd6c94dfeb0f4c92203f59b8273de6911f43807575f3d7e972fc59161e0e8e4f5bc3aba7702d0ed04d2561b059ec8dc58018c650bfba78aa4738d6baf1a5abb diff --git a/dev-haskell/semigroups/semigroups-0.16.0.1.ebuild b/dev-haskell/semigroups/semigroups-0.16.0.1.ebuild new file mode 100644 index 000000000000..9980c4796793 --- /dev/null +++ b/dev-haskell/semigroups/semigroups-0.16.0.1.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/semigroups/semigroups-0.16.0.1.ebuild,v 1.1 2014/12/21 10:22:03 gienah Exp $ + +EAPI=5 + +# ebuild generated by hackport 0.4.4.9999 + +CABAL_FEATURES="lib profile haddock hoogle hscolour" +inherit haskell-cabal + +DESCRIPTION="Anything that associates" +HOMEPAGE="http://github.com/ekmett/semigroups/" +SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0/${PV}" +KEYWORDS="~amd64 ~x86" +IUSE="+bytestring +containers +deepseq +hashable +text +unordered-containers" + +RDEPEND=">=dev-haskell/nats-0.1:=[profile?] =dev-lang/ghc-7.4.1:= + hashable? ( >=dev-haskell/hashable-1.1:=[profile?] =dev-haskell/unordered-containers-0.2:=[profile?] =dev-haskell/text-0.10:=[profile?] -Date: Fri, 25 Oct 2013 16:56:37 +0100 -Subject: [PATCH] tests: Force generation of shared libraries - -If installed tests are disabled, we need to force libtool -to generate .so files that can be dlopened by introspection. - -https://bugzilla.gnome.org/710697 ---- - Makefile-insttest.am | 11 ++++++++--- - 1 file changed, 8 insertions(+), 3 deletions(-) - -diff --git a/Makefile-insttest.am b/Makefile-insttest.am -index 2ebdc77..e63709f 100644 ---- a/Makefile-insttest.am -+++ b/Makefile-insttest.am -@@ -37,10 +37,15 @@ else - check_LTLIBRARIES += libregress.la libwarnlib.la libgimarshallingtests.la - endif - -+# This rpath /nowhere thing is the libtool upstream recommended way to -+# force generation of shared libraries, which we need in order for the -+# tests to work uninstalled. -+common_test_ldflags = -avoid-version -rpath /nowhere $(GJS_LIBS) -+ - nodist_libregress_la_SOURCES = $(GI_DATADIR)/tests/regress.c $(GI_DATADIR)/tests/regress.h - libregress_la_CPPFLAGS = $(AM_CPPFLAGS) - libregress_la_CFLAGS = $(GJS_CFLAGS) --libregress_la_LDFLAGS = -avoid-version $(GJS_LIBS) -+libregress_la_LDFLAGS = $(common_test_ldflags) - libregress_scannerflags_includes = --include=Gio-2.0 - if ENABLE_CAIRO - libregress_la_CFLAGS += $(GJS_CAIRO_CFLAGS) -@@ -51,10 +56,10 @@ libregress_la_CPPFLAGS += -D_GI_DISABLE_CAIRO - endif - nodist_libwarnlib_la_SOURCES = $(GI_DATADIR)/tests/warnlib.c $(GI_DATADIR)/tests/warnlib.h - libwarnlib_la_CFLAGS = $(GJS_CFLAGS) --libwarnlib_la_LDFLAGS = -avoid-version $(GJS_LIBS) -+libwarnlib_la_LDFLAGS = $(common_test_ldflags) - nodist_libgimarshallingtests_la_SOURCES = $(GI_DATADIR)/tests/gimarshallingtests.c $(GI_DATADIR)/tests/gimarshallingtests.h - libgimarshallingtests_la_CFLAGS = $(GJS_CFLAGS) --libgimarshallingtests_la_LDFLAGS = -avoid-version $(GJS_LIBS) -+libgimarshallingtests_la_LDFLAGS = $(common_test_ldflags) - - Regress-1.0.gir: libregress.la - Regress_1_0_gir_LIBS = libregress.la --- -1.8.3.2 - diff --git a/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-1.patch b/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-1.patch new file mode 100644 index 000000000000..2ec481bc8ecb --- /dev/null +++ b/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-1.patch @@ -0,0 +1,48 @@ +From 554c220e78172213e9637f9a901009b4bc964e3a Mon Sep 17 00:00:00 2001 +From: "Jasper St. Pierre" +Date: Wed, 15 Jan 2014 17:00:22 -0500 +Subject: [PATCH] gjs-tests: Remove dumpstack test + +OK, I lied. This is the most useless test ever. +--- + test/gjs-tests.cpp | 17 ----------------- + 1 file changed, 17 deletions(-) + +diff --git a/test/gjs-tests.cpp b/test/gjs-tests.cpp +index b79b616..6cade7b 100644 +--- a/test/gjs-tests.cpp ++++ b/test/gjs-tests.cpp +@@ -163,22 +163,6 @@ gjstest_test_func_gjs_jsapi_util_string_js_string_utf8(void) + } + + static void +-gjstest_test_func_gjs_stack_dump(void) +-{ +- GjsContext *context; +- +- /* TODO this test could be better - maybe expose dumpstack as a JS API +- * so that we have a JS stack to dump? At least here we're getting some +- * coverage. +- */ +- context = gjs_context_new(); +- +- gjs_dumpstack(); +- g_object_unref(context); +- gjs_dumpstack(); +-} +- +-static void + gjstest_test_func_gjs_jsapi_util_error_throw(void) + { + GjsUnitTestFixture fixture; +@@ -348,7 +332,6 @@ main(int argc, + g_test_add_func("/gjs/jsutil/strip_shebang/no_shebang", gjstest_test_strip_shebang_no_advance_for_no_shebang); + g_test_add_func("/gjs/jsutil/strip_shebang/have_shebang", gjstest_test_strip_shebang_advance_for_shebang); + g_test_add_func("/gjs/jsutil/strip_shebang/only_shebang", gjstest_test_strip_shebang_return_null_for_just_shebang); +- g_test_add_func("/gjs/stack/dump", gjstest_test_func_gjs_stack_dump); + g_test_add_func("/util/glib/strv/concat/null", gjstest_test_func_util_glib_strv_concat_null); + g_test_add_func("/util/glib/strv/concat/pointers", gjstest_test_func_util_glib_strv_concat_pointers); + +-- +2.1.2 + diff --git a/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-2.patch b/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-2.patch new file mode 100644 index 000000000000..2490a63fea90 --- /dev/null +++ b/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-2.patch @@ -0,0 +1,40 @@ +From 4ea9fda3f323355d10e946d19d817fe8c4e6b533 Mon Sep 17 00:00:00 2001 +From: Gilles Dartiguelongue +Date: Sun, 12 Oct 2014 21:57:11 +0200 +Subject: [PATCH 1/2] Comment broken unittests + +--- + test/gjs-tests.cpp | 10 +++++----- + 1 file changed, 5 insertions(+), 5 deletions(-) + +diff --git a/test/gjs-tests.cpp b/test/gjs-tests.cpp +index 6cade7b..4d6c61e 100644 +--- a/test/gjs-tests.cpp ++++ b/test/gjs-tests.cpp +@@ -324,18 +324,18 @@ main(int argc, + + g_test_init(&argc, &argv, NULL); + +- g_test_add_func("/gjs/context/construct/destroy", gjstest_test_func_gjs_context_construct_destroy); ++ /* g_test_add_func("/gjs/context/construct/destroy", gjstest_test_func_gjs_context_construct_destroy); */ + g_test_add_func("/gjs/context/construct/eval", gjstest_test_func_gjs_context_construct_eval); +- g_test_add_func("/gjs/jsapi/util/array", gjstest_test_func_gjs_jsapi_util_array); +- g_test_add_func("/gjs/jsapi/util/error/throw", gjstest_test_func_gjs_jsapi_util_error_throw); +- g_test_add_func("/gjs/jsapi/util/string/js/string/utf8", gjstest_test_func_gjs_jsapi_util_string_js_string_utf8); ++ /* g_test_add_func("/gjs/jsapi/util/array", gjstest_test_func_gjs_jsapi_util_array); */ ++ /* g_test_add_func("/gjs/jsapi/util/error/throw", gjstest_test_func_gjs_jsapi_util_error_throw); */ ++ /* g_test_add_func("/gjs/jsapi/util/string/js/string/utf8", gjstest_test_func_gjs_jsapi_util_string_js_string_utf8); */ + g_test_add_func("/gjs/jsutil/strip_shebang/no_shebang", gjstest_test_strip_shebang_no_advance_for_no_shebang); + g_test_add_func("/gjs/jsutil/strip_shebang/have_shebang", gjstest_test_strip_shebang_advance_for_shebang); + g_test_add_func("/gjs/jsutil/strip_shebang/only_shebang", gjstest_test_strip_shebang_return_null_for_just_shebang); + g_test_add_func("/util/glib/strv/concat/null", gjstest_test_func_util_glib_strv_concat_null); + g_test_add_func("/util/glib/strv/concat/pointers", gjstest_test_func_util_glib_strv_concat_pointers); + +- gjs_test_add_tests_for_coverage (); ++ /* gjs_test_add_tests_for_coverage (); */ + + g_test_run(); + +-- +2.1.2 + diff --git a/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-3.patch b/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-3.patch new file mode 100644 index 000000000000..7b2898b75cf5 --- /dev/null +++ b/dev-libs/gjs/files/gjs-1.42.0-disable-unittest-3.patch @@ -0,0 +1,35 @@ +From da18a2676477138693e893d3245316f987d74497 Mon Sep 17 00:00:00 2001 +From: Gilles Dartiguelongue +Date: Sun, 12 Oct 2014 21:57:45 +0200 +Subject: [PATCH 2/2] Comment broken JS unittest + +--- + installed-tests/js/testLocale.js | 8 ++++---- + 1 file changed, 4 insertions(+), 4 deletions(-) + +diff --git a/installed-tests/js/testLocale.js b/installed-tests/js/testLocale.js +index b086a66..0c5abb1 100644 +--- a/installed-tests/js/testLocale.js ++++ b/installed-tests/js/testLocale.js +@@ -1,14 +1,14 @@ + // tests for JS_SetLocaleCallbacks(). + const JSUnit = imports.jsUnit; + +-function testToLocaleDateString() { +- let date = new Date(); ++//function testToLocaleDateString() { ++ //let date = new Date(); + // %A is the weekday name, this tests locale_to_unicode + // we're basically just testing for a non-crash, since + // we'd have to run in a specific locale to have any + // idea about the result. +- date.toLocaleDateString("%A"); +-} ++ //date.toLocaleDateString("%A"); ++//} + + function testToLocaleLowerCase() { + JSUnit.assertEquals("aaa", "AAA".toLocaleLowerCase()); +-- +2.1.2 + diff --git a/dev-libs/gjs/gjs-1.38.1.ebuild b/dev-libs/gjs/gjs-1.38.1.ebuild deleted file mode 100644 index c085a8294f7e..000000000000 --- a/dev-libs/gjs/gjs-1.38.1.ebuild +++ /dev/null @@ -1,68 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/gjs/gjs-1.38.1.ebuild,v 1.14 2014/05/07 02:44:20 tetromino Exp $ - -EAPI="5" -GCONF_DEBUG="no" - -inherit autotools eutils gnome2 pax-utils virtualx - -DESCRIPTION="Javascript bindings for GNOME" -HOMEPAGE="http://live.gnome.org/Gjs" - -LICENSE="MIT || ( MPL-1.1 LGPL-2+ GPL-2+ )" -SLOT="0" -IUSE="+cairo examples test" -KEYWORDS=" alpha amd64 arm ia64 ppc ppc64 sparc x86" - -RDEPEND=" - >=dev-libs/glib-2.36:2 - >=dev-libs/gobject-introspection-1.38 - - sys-libs/readline:0 - dev-lang/spidermonkey:17 - virtual/libffi - cairo? ( x11-libs/cairo ) -" -DEPEND="${RDEPEND} - gnome-base/gnome-common - sys-devel/gettext - virtual/pkgconfig - test? ( sys-apps/dbus ) -" - -src_prepare() { - # From master/1.39 - epatch "${FILESDIR}/${PN}-1.38.1-fix-unittests.patch" - eautoreconf - - gnome2_src_prepare -} - -src_configure() { - # FIXME: add systemtap/dtrace support, like in glib:2 - # FIXME: --enable-systemtap installs files in ${D}/${D} for some reason - # XXX: Do NOT enable coverage, completely useless for portage installs - gnome2_src_configure \ - --disable-systemtap \ - --disable-dtrace \ - --disable-coverage \ - $(use_with cairo cairo) -} - -src_test() { - Xemake check -} - -src_install() { - # installation sometimes fails in parallel - gnome2_src_install -j1 - - if use examples; then - insinto /usr/share/doc/"${PF}"/examples - doins "${S}"/examples/* - fi - - # Required for gjs-console to run correctly on PaX systems - pax-mark mr "${ED}/usr/bin/gjs-console" -} diff --git a/dev-libs/gjs/gjs-1.42.0.ebuild b/dev-libs/gjs/gjs-1.42.0.ebuild new file mode 100644 index 000000000000..df94d64fca92 --- /dev/null +++ b/dev-libs/gjs/gjs-1.42.0.ebuild @@ -0,0 +1,69 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-libs/gjs/gjs-1.42.0.ebuild,v 1.1 2014/12/21 12:41:14 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" + +inherit eutils gnome2 pax-utils virtualx + +DESCRIPTION="Javascript bindings for GNOME" +HOMEPAGE="https://wiki.gnome.org/Projects/Gjs" + +LICENSE="MIT || ( MPL-1.1 LGPL-2+ GPL-2+ )" +SLOT="0" +IUSE="+cairo examples gtk test" +KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86" + +RDEPEND=" + >=dev-libs/glib-2.36:2 + >=dev-libs/gobject-introspection-1.41.4 + + sys-libs/readline:0 + dev-lang/spidermonkey:24 + virtual/libffi + cairo? ( x11-libs/cairo[X] ) + gtk? ( x11-libs/gtk+:3 ) +" +DEPEND="${RDEPEND} + gnome-base/gnome-common + sys-devel/gettext + virtual/pkgconfig + test? ( sys-apps/dbus ) +" + +src_prepare() { + # Disable broken unittests + epatch "${FILESDIR}"/${PN}-1.42.0-disable-unittest-*.patch + + gnome2_src_prepare +} + +src_configure() { + # FIXME: add systemtap/dtrace support, like in glib:2 + # FIXME: --enable-systemtap installs files in ${D}/${D} for some reason + # XXX: Do NOT enable coverage, completely useless for portage installs + gnome2_src_configure \ + --disable-systemtap \ + --disable-dtrace \ + --disable-coverage \ + $(use_with cairo cairo) \ + $(use_with gtk) +} + +src_test() { + Xemake check +} + +src_install() { + # installation sometimes fails in parallel + gnome2_src_install -j1 + + if use examples; then + insinto /usr/share/doc/"${PF}"/examples + doins "${S}"/examples/* + fi + + # Required for gjs-console to run correctly on PaX systems + pax-mark mr "${ED}/usr/bin/gjs-console" +} diff --git a/dev-libs/gobject-introspection-common/Manifest b/dev-libs/gobject-introspection-common/Manifest index 84a256283ff9..54974a2951d2 100644 --- a/dev-libs/gobject-introspection-common/Manifest +++ b/dev-libs/gobject-introspection-common/Manifest @@ -1,2 +1,3 @@ DIST gobject-introspection-1.38.0.tar.xz 1226324 SHA256 3575e5d353c17a567fdf7ffaaa7aebe9347b5b0eee8e69d612ba56a9def67d73 SHA512 2eeafbb09484988c8489757232233aa9bf5cefecf7f80ed940867cf721e271644f7e94d8ae3b18717340ba3af1c208701c4766b1113af03972311517fda10e8f WHIRLPOOL 7dbab4e983095a12d6711236cd198473a326b100c67958693edf4a236cab6a922234b0e809d171fac1a2c860e29f7775f74a70589c1e1a124c137769ddd540e0 DIST gobject-introspection-1.40.0.tar.xz 1286424 SHA256 96ea75e9679083e7fe39a105e810e2ead2d708abf189a5ba420bfccfffa24e98 SHA512 d6cc91be018d812f1b04281bc322b8809c2cc12e5e16adf8b826a82505315ec140ce2b823c107ed98c6dced8f62afb6071eed2702a9e76b0e8e73ad193824c04 WHIRLPOOL b5ab2bb221816802cd3d1d3aedcb6b9b5ea9f516b51b4a3a892de1098d834c78cf94aa3e552dc58f0d2530c032e9ba08b41c24b31992afc4493ac3f0bfdc2f78 +DIST gobject-introspection-1.42.0.tar.xz 1308056 SHA256 3ba2edfad4f71d4f0de16960b5d5f2511335fa646b2c49bbb93ce5942b3f95f7 SHA512 2f84aae6ebb73f1cda70be6070fdbd0791777baed0f12921518a3c9cc890c406d6649bf0441bef5b93b6da4320d0c2639d9090c43d1011deebd1652f1e958021 WHIRLPOOL fe2703c82c83617093fa9ee74b28a2f6bec87d43f4b6eadf7f124a8454a817b6a30b635ea7c0388e429ae081f23c943ca31c34f2aa68811b1d4d10758b8a6a16 diff --git a/dev-libs/gobject-introspection-common/gobject-introspection-common-1.42.0.ebuild b/dev-libs/gobject-introspection-common/gobject-introspection-common-1.42.0.ebuild new file mode 100644 index 000000000000..18af9fcccb91 --- /dev/null +++ b/dev-libs/gobject-introspection-common/gobject-introspection-common-1.42.0.ebuild @@ -0,0 +1,34 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-libs/gobject-introspection-common/gobject-introspection-common-1.42.0.ebuild,v 1.1 2014/12/21 12:39:19 eva Exp $ + +EAPI="5" +GNOME_ORG_MODULE="gobject-introspection" + +inherit gnome.org + +DESCRIPTION="Build infrastructure for GObject Introspection" +HOMEPAGE="http://live.gnome.org/GObjectIntrospection/" + +LICENSE="HPND" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="" + +RDEPEND="!<${CATEGORY}/${PN/-common}-${PV}" +# Use !<${PV} because mixing gobject-introspection with different version of -common can cause issues like: +# http://forums.gentoo.org/viewtopic-p-7421930.html + +src_configure() { :; } + +src_compile() { :; } + +src_install() { + dodir /usr/share/aclocal + insinto /usr/share/aclocal + doins m4/introspection.m4 + + dodir /usr/share/gobject-introspection-1.0 + insinto /usr/share/gobject-introspection-1.0 + doins Makefile.introspection +} diff --git a/dev-libs/gobject-introspection/Manifest b/dev-libs/gobject-introspection/Manifest index 84a256283ff9..54974a2951d2 100644 --- a/dev-libs/gobject-introspection/Manifest +++ b/dev-libs/gobject-introspection/Manifest @@ -1,2 +1,3 @@ DIST gobject-introspection-1.38.0.tar.xz 1226324 SHA256 3575e5d353c17a567fdf7ffaaa7aebe9347b5b0eee8e69d612ba56a9def67d73 SHA512 2eeafbb09484988c8489757232233aa9bf5cefecf7f80ed940867cf721e271644f7e94d8ae3b18717340ba3af1c208701c4766b1113af03972311517fda10e8f WHIRLPOOL 7dbab4e983095a12d6711236cd198473a326b100c67958693edf4a236cab6a922234b0e809d171fac1a2c860e29f7775f74a70589c1e1a124c137769ddd540e0 DIST gobject-introspection-1.40.0.tar.xz 1286424 SHA256 96ea75e9679083e7fe39a105e810e2ead2d708abf189a5ba420bfccfffa24e98 SHA512 d6cc91be018d812f1b04281bc322b8809c2cc12e5e16adf8b826a82505315ec140ce2b823c107ed98c6dced8f62afb6071eed2702a9e76b0e8e73ad193824c04 WHIRLPOOL b5ab2bb221816802cd3d1d3aedcb6b9b5ea9f516b51b4a3a892de1098d834c78cf94aa3e552dc58f0d2530c032e9ba08b41c24b31992afc4493ac3f0bfdc2f78 +DIST gobject-introspection-1.42.0.tar.xz 1308056 SHA256 3ba2edfad4f71d4f0de16960b5d5f2511335fa646b2c49bbb93ce5942b3f95f7 SHA512 2f84aae6ebb73f1cda70be6070fdbd0791777baed0f12921518a3c9cc890c406d6649bf0441bef5b93b6da4320d0c2639d9090c43d1011deebd1652f1e958021 WHIRLPOOL fe2703c82c83617093fa9ee74b28a2f6bec87d43f4b6eadf7f124a8454a817b6a30b635ea7c0388e429ae081f23c943ca31c34f2aa68811b1d4d10758b8a6a16 diff --git a/dev-libs/gobject-introspection/gobject-introspection-1.42.0.ebuild b/dev-libs/gobject-introspection/gobject-introspection-1.42.0.ebuild new file mode 100644 index 000000000000..810720a330aa --- /dev/null +++ b/dev-libs/gobject-introspection/gobject-introspection-1.42.0.ebuild @@ -0,0 +1,73 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-libs/gobject-introspection/gobject-introspection-1.42.0.ebuild,v 1.1 2014/12/21 12:41:05 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" +PYTHON_COMPAT=( python2_7 ) +PYTHON_REQ_USE="xml" + +inherit gnome2 python-single-r1 toolchain-funcs versionator + +DESCRIPTION="Introspection infrastructure for generating gobject library bindings for various languages" +HOMEPAGE="https://wiki.gnome.org/Projects/GObjectIntrospection" + +LICENSE="LGPL-2+ GPL-2+" +SLOT="0" +IUSE="cairo doctool test" +REQUIRED_USE=" + ${PYTHON_REQUIRED_USE} + test? ( cairo ) +" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + +# virtual/pkgconfig needed at runtime, bug #505408 +# We force glib and goi to be in sync by this way as explained in bug #518424 +RDEPEND=" + >=dev-libs/gobject-introspection-common-${PV} + >=dev-libs/glib-2.$(get_version_component_range 2):2 + doctool? ( dev-python/mako ) + virtual/libffi:= + virtual/pkgconfig + ! /dev/null + eend $? + fi + if has_version ' /dev/null + eend $? + fi + if has_version ' /dev/null + eend $? + fi + if has_version ' /dev/null + eend $? + if [[ -f "${EROOT}usr/share/vala-0.16/Makefile.vapigen" ]]; then + ebegin "Removing old vala-0.16 makefile template" + rm "${EROOT}usr/share/vala-0.16/Makefile.vapigen" &> /dev/null + eend $? + fi + fi + if has_version ' /dev/null + eend $? + if [[ -f "${EROOT}usr/share/vala-0.18/Makefile.vapigen" ]]; then + ebegin "Removing old vala-0.18 makefile template" + rm "${EROOT}usr/share/vala-0.18/Makefile.vapigen" &> /dev/null + eend $? + fi + fi +} diff --git a/dev-lua/luarocks/Manifest b/dev-lua/luarocks/Manifest index 5b16f782e035..53268271d243 100644 --- a/dev-lua/luarocks/Manifest +++ b/dev-lua/luarocks/Manifest @@ -1,3 +1,4 @@ DIST luarocks-2.0.12.tar.gz 89028 SHA256 ad4b465c5dfbdce436ef746a434317110d79f18ff79202a2697e215f4ac407ed SHA512 5ece403d7bc7804ff47ec8d0ecdea7687d530d10ddf0a800c4a2a68b69a263e68f40ab7e55e39a59ab05315d3e2bc9cf76a0618803dc8e12c7e52941b4a7053f WHIRLPOOL 1b789530b3b0973fb1291177f947e97d68aafe1efaea59ad2b4cbf39fe5cda5a9ae391efc497328fe04afbce7b75d7f396d05ee3cb9953674f1bf5581393ad6a DIST luarocks-2.0.7.1.tar.gz 81757 SHA256 a7da6f796e6cffd63dd7a7f9a2fdab2ca3a1461e5e5e94aa8569068b701f7272 SHA512 00f37c2baed83bbc7182a4595973bbe5c252fd7f530ebc35ba254fab727c1e6a7f743bafc25bfbde945e40d531f0e764c1f785edddef62fc6219e318bffdc6f3 WHIRLPOOL 8d2ae2abfb327b3fbfe84cd1fe4cfc1371ce68dc34548b78a36745f2dbad23f83791023e378d911287d8acecf6af9c8e3f9597552c8d01795114d464a5c78bf7 DIST luarocks-2.0.8.tar.gz 82313 SHA256 f8abf1ab03b744a817721a0ff4a0ee454e068735efaa8d1aadcfcd0f07cdaa88 SHA512 8246b3a863197bc5bd9efad343f8f5ba22d7a34904fd3afe99f916631ee30930ec91d15298e67abf22f0bcc6cda02785a5bbc9e60b424a631162e20941d20523 WHIRLPOOL 36d9673c308861a55cb6343e9245c7359710550835a7157bfb7e1389654e9c4c9963e09d3219d6df16bc8e275b2393c8fe21f10b3bbf0279be86f67c81cd523c +DIST luarocks-2.2.0.tar.gz 111549 SHA256 9b1a4ec7b103e2fb90a7ba8589d7e0c8523a3d6d54ac469b0bbc144292b9279c SHA512 41f32e383263485758e64df661ecfbd744369035362755c64466f2c52a8740ed941b80cab3212222d7d24e4b1a7ed9ccb84fa66c8e458526056af0b06d97224f WHIRLPOOL 6ad29916659fad936a58396bfdaf41efe056e660fa9b957e61fca6832ae0e1a7448a1eb58a304f4af82c01e23248042eab8fa39ca4f3095b0dd62e637ff167e2 diff --git a/dev-lua/luarocks/luarocks-2.2.0.ebuild b/dev-lua/luarocks/luarocks-2.2.0.ebuild new file mode 100644 index 000000000000..6bff1fc6a87b --- /dev/null +++ b/dev-lua/luarocks/luarocks-2.2.0.ebuild @@ -0,0 +1,53 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-lua/luarocks/luarocks-2.2.0.ebuild,v 1.1 2014/12/21 00:05:45 rafaelmartins Exp $ + +EAPI=4 + +inherit eutils multilib + +DESCRIPTION="A deployment and management system for Lua modules" +HOMEPAGE="http://www.luarocks.org" +SRC_URI="http://luarocks.org/releases/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~x86 ~amd64 ~ppc" +IUSE="curl openssl" + +DEPEND="dev-lang/lua + curl? ( net-misc/curl ) + openssl? ( dev-libs/openssl )" +RDEPEND="${DEPEND} + app-arch/unzip" + +src_configure() { + USE_MD5="md5sum" + USE_FETCH="wget" + use openssl && USE_MD5="openssl" + use curl && USE_FETCH="curl" + + # econf doesn't work b/c it passes variables the custom configure can't + # handle + ./configure \ + --prefix=/usr \ + --with-lua-lib=/usr/$(get_libdir) \ + --rocks-tree=/usr/$(get_libdir)/lua/luarocks \ + --with-downloader=$USE_FETCH \ + --with-md5-checker=$USE_MD5 \ + || die "configure failed" +} + +src_compile() { + # -j1 b/c make tries to delete files it has yet to create (bug #402005) + emake DESTDIR="${D}" -j1 || die "make failed" +} + +src_install() { + # -j1 b/c otherwise it fails to find src/bin/luarocks + emake DESTDIR="${D}" -j1 install || die "einstall" +} + +pkg_preinst() { + find "${D}" -type f | xargs sed -i -e "s:${D}::g" || die "sed failed" +} diff --git a/dev-perl/AnyEvent-I3/AnyEvent-I3-0.150.0.ebuild b/dev-perl/AnyEvent-I3/AnyEvent-I3-0.150.0.ebuild index acb9a6a8c682..65d4811eb166 100644 --- a/dev-perl/AnyEvent-I3/AnyEvent-I3-0.150.0.ebuild +++ b/dev-perl/AnyEvent-I3/AnyEvent-I3-0.150.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-perl/AnyEvent-I3/AnyEvent-I3-0.150.0.ebuild,v 1.2 2014/09/24 19:42:40 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-perl/AnyEvent-I3/AnyEvent-I3-0.150.0.ebuild,v 1.3 2014/12/21 18:03:16 zlogene Exp $ EAPI=5 @@ -11,7 +11,7 @@ inherit perl-module DESCRIPTION="Communicate with the i3 window manager" SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" +KEYWORDS="amd64 ~arm x86" IUSE="" COMMON_DEPEND=" diff --git a/dev-python/crumbs/crumbs-9999.ebuild b/dev-python/crumbs/crumbs-9999.ebuild deleted file mode 100644 index dca5044a4d77..000000000000 --- a/dev-python/crumbs/crumbs-9999.ebuild +++ /dev/null @@ -1,34 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/crumbs/crumbs-9999.ebuild,v 1.5 2014/11/28 10:05:10 pacho Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 python3_3 python3_4 ) - -inherit distutils-r1 git-2 - -EGIT_REPO_URI="git://github.com/alunduil/crumbs.git" - -DESCRIPTION="Generalized all-in-one parameters module" -HOMEPAGE="https://github.com/alunduil/crumbs" -SRC_URI="" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="" -IUSE="inotify test" - -CDEPEND="inotify? ( dev-python/pyinotify[${PYTHON_USEDEP}] )" -DEPEND=" - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - ${CDEPEND} - dev-python/coverage[${PYTHON_USEDEP}] - dev-python/nose[${PYTHON_USEDEP}] - ) -" -RDEPEND="${CDEPEND}" - -python_test() { - nosetests || die "Tests failed on ${EPYTHON}" -} diff --git a/dev-python/django/django-1.7.ebuild b/dev-python/django/django-1.7.ebuild index 5c98b0841e2c..19e2b7bf822b 100644 --- a/dev-python/django/django-1.7.ebuild +++ b/dev-python/django/django-1.7.ebuild @@ -1,13 +1,13 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/django/django-1.7.ebuild,v 1.2 2014/09/17 13:02:10 idella4 Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/django/django-1.7.ebuild,v 1.3 2014/12/21 05:49:11 idella4 Exp $ EAPI=5 PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy ) PYTHON_REQ_USE='sqlite?' WEBAPP_NO_AUTO_INSTALL="yes" -inherit bash-completion-r1 distutils-r1 versionator webapp +inherit bash-completion-r1 distutils-r1 readme.gentoo versionator webapp MY_P="Django-${PV}" @@ -18,12 +18,11 @@ SRC_URI="https://www.djangoproject.com/m/releases/$(get_version_component_range LICENSE="BSD" SLOT="0" KEYWORDS="~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" -IUSE="doc mysql postgres sqlite test" +IUSE="doc postgres sqlite test" RDEPEND="virtual/python-imaging[${PYTHON_USEDEP}] dev-python/setuptools[${PYTHON_USEDEP}] - postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]' python2_7 python{3_3,3_4}) ) - mysql? ( $(python_gen_cond_dep '>=dev-python/mysql-python-1.2.3[${PYTHON_USEDEP}]' python2_7) )" + postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]' python2_7 python{3_3,3_4}) )" DEPEND="${RDEPEND} doc? ( >=dev-python/sphinx-1.0.7[${PYTHON_USEDEP}] ) test? ( ${PYTHON_DEPS//sqlite?/sqlite} )" @@ -71,6 +70,12 @@ src_test() { src_install() { distutils-r1_src_install webapp_src_install + + DOC_CONTENTS="Optional support for mysql as a backend to sql is available in the form of + dev-python/mysql-python for support of python 2.7 support, or dev-python/mysql-connector-python + for support of python 2.7, 3.3 & 3.4. Just emerge the package to suit the needs." + + readme.gentoo_create_doc } python_install_all() { diff --git a/dev-python/flask-login/Manifest b/dev-python/flask-login/Manifest index a6ca6e4456c1..0df5d760ed0c 100644 --- a/dev-python/flask-login/Manifest +++ b/dev-python/flask-login/Manifest @@ -1,4 +1 @@ -DIST Flask-Login-0.2.10.tar.gz 11107 SHA256 5fabf946af8445c2471a8aeb2943ccea0b077d9b55597a036a0049f67c5a98a2 SHA512 2bfd13d42c38b49418a234c4f96c4c36f7952021bd629df5fceaa3f554ec54f435d9e527ba689c81dea7f02757df99b214fd9688496a27942e73d29ebb679ce4 WHIRLPOOL d9278d47794cd43c79c7df83dd5f9de4dca62bbd146272fc32b4bafd1d0086d9f9fe3d39dd1cc06edd0d7b96538ca8457a039e2ea79d0c6b1b9a4ffce6d7dc31 DIST Flask-Login-0.2.11.tar.gz 11099 SHA256 83d5f10e5c4f214feed6cc41c212db63a58a15ac32e56df81591bfa0a5cee3e5 SHA512 7a9f8a782d182255f5e96a53c5d3a13479b5bac5f8d4af75b7407e3d5f4854cc7b54aa0ff46b29701c050d99de159cea04fff22dea762391447ffefdb7059905 WHIRLPOOL 7f2147d2966ec8a53b4b30a01778336e7e7934fe48bc17009efedfdd05a76b90926622b1917e2ea23599907984eb6683e5f701e7101ce42dce8743e1a65c2038 -DIST Flask-Login-0.2.7.tar.gz 10199 SHA256 756f5010b3dc9a4b50dd84856fad404d773bcca354993b6e2641b0c7ddb0f636 SHA512 8860908d4dc6e4f9e6336598f676d3fa9b1e68855b10d045fadca9e7fe042f428bcc02f61237c515050af5d79ca23666780b75450e7a17c650e764d6afaf2919 WHIRLPOOL 411ee15364c21948bd553c1db1b1ccef13e51c61838b6fd8e4191da2c252123c73718bc8b633de445fe360e343c43cb1caa22353ac8e337b8da6d5debf1ab64b -DIST Flask-Login-0.2.9.tar.gz 10922 SHA256 80b62d4856e07c269a5d325d1bc94d3cf094fc0a7bfd55df1dde59a3d2bbf2d4 SHA512 5bf10ae5f846d2c224102f4f89d3317e26a1749ad1cac240a5904c3541b2151a857b8a6530fdc2454ba8a4539c9f5f2e11dc2778e33817f3928ec558aac6977f WHIRLPOOL cc57651ac55f2cd9d843d8b779eb208235a7aa4d5ea56a58868a8e8981b246d9d2d48e9d988114e3933fb51afe56e056dd08da40d90839324b7c5bac088ab856 diff --git a/dev-python/flask-login/flask-login-0.2.10.ebuild b/dev-python/flask-login/flask-login-0.2.10.ebuild deleted file mode 100644 index f5766cbc25b4..000000000000 --- a/dev-python/flask-login/flask-login-0.2.10.ebuild +++ /dev/null @@ -1,26 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-login/flask-login-0.2.10.ebuild,v 1.1 2014/03/31 06:43:14 patrick Exp $ - -EAPI=5 -PYTHON_COMPAT=( python{2_6,2_7} ) - -inherit distutils-r1 - -MY_PN="Flask-Login" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Login session support for Flask" -HOMEPAGE="http://pypi.python.org/pypi/Flask-Login" -SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -RDEPEND=">=dev-python/flask-0.10[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}]" - -S="${WORKDIR}/${MY_P}" diff --git a/dev-python/flask-login/flask-login-0.2.7.ebuild b/dev-python/flask-login/flask-login-0.2.7.ebuild deleted file mode 100644 index eb318e3e90a2..000000000000 --- a/dev-python/flask-login/flask-login-0.2.7.ebuild +++ /dev/null @@ -1,26 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-login/flask-login-0.2.7.ebuild,v 1.1 2013/09/02 03:49:55 patrick Exp $ - -EAPI=5 -PYTHON_COMPAT=( python{2_6,2_7} ) - -inherit distutils-r1 - -MY_PN="Flask-Login" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Login session support for Flask" -HOMEPAGE="http://pypi.python.org/pypi/Flask-Login" -SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -RDEPEND=">=dev-python/flask-0.10[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}]" - -S="${WORKDIR}/${MY_P}" diff --git a/dev-python/flask-login/flask-login-0.2.9.ebuild b/dev-python/flask-login/flask-login-0.2.9.ebuild deleted file mode 100644 index 6aa246f748dc..000000000000 --- a/dev-python/flask-login/flask-login-0.2.9.ebuild +++ /dev/null @@ -1,26 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-login/flask-login-0.2.9.ebuild,v 1.1 2014/01/07 07:11:41 patrick Exp $ - -EAPI=5 -PYTHON_COMPAT=( python{2_6,2_7} ) - -inherit distutils-r1 - -MY_PN="Flask-Login" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Login session support for Flask" -HOMEPAGE="http://pypi.python.org/pypi/Flask-Login" -SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -RDEPEND=">=dev-python/flask-0.10[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}]" - -S="${WORKDIR}/${MY_P}" diff --git a/dev-python/flask-security/Manifest b/dev-python/flask-security/Manifest index c6e65aa9cc4d..0ee2118fc8e3 100644 --- a/dev-python/flask-security/Manifest +++ b/dev-python/flask-security/Manifest @@ -1,6 +1 @@ -DIST Flask-Security-1.6.9.tar.gz 31386 SHA256 7f8cbb233d01d2af03c8b2b99022e6947413a5918dd3ca0892e57f3abf0c9f0c SHA512 31db5e07a9e19fe9af0c2275e49312720b0db4298bda4db2f5f7c35a160e12f07a1d5246a08b41df3db6585db3e6d3a66e29aab8c9c45fd019b3ec3e5cc6fc61 WHIRLPOOL 2288a1c3a7a04e1b10f5680cccfdd9b45f5c48b0e093c4c904355e32613437aa7f9ab0d5cd9145fccc06358852ae73972707eb2e49524151e4a2995a4fc2e22a -DIST Flask-Security-1.7.0.tar.gz 35180 SHA256 01e7f26c74f91ab2a9eb9bcf5d3dd274939625bf82954cde4df3c9afdbace07e SHA512 adef16882f20e48af95a10e7e08e86b859ac126c2412b55e68e27735d75ba99a81b2b7eabbf9d52dcca89d8367ee2eb902c8048d96068419b77842010dba36c7 WHIRLPOOL 90451ec3ceb56423466b83a8a76c62e05bc84be882a05027e8f2a4ba250236091b501c2bb1ba636196d951fa0ba017cd5b2361a34cff94ee2c9c16db76474aba -DIST Flask-Security-1.7.1.tar.gz 35202 SHA256 058d8d03fb83b3fa7a89e9f20f785ccbceab7944bc6d6d55f7bd60a03282a2ae SHA512 a2a73bc32174e7ef2e917c3e2d082ff423a9d3cbe8dee39d17dc6d72c038017d373b835db6e085185500058052e884176c358ab9c13d552595e8960820c03d87 WHIRLPOOL a7d303d96d78dbd2b82c9a7c31c2c1da4da191e6dbd019b3763eda0325daf9db38abf0b21c388987000b50608533c43f09864f882d9e6ac8dae474ea05f6a635 -DIST Flask-Security-1.7.2.tar.gz 40908 SHA256 5cf5d8278712e16eea363ddc508fa3db6803c150b6d74a5f653748f402a8e6f8 SHA512 e8c3d68c10ee0968981b717b173b932fcabb774f35b7c798a846b710679ddff4d6a3b4aeabe20f859a94bdacc70ba037b39fb7dc15a58eabec4085853a0b988e WHIRLPOOL 2838f6eb071bedd8e1ac817adfb4508992297ecf88d89f9e3bdb3402f5c43562130007cb8aebe6fe129c4c5197a0517f7273abbd5275ff81860aea5fe75be150 -DIST Flask-Security-1.7.3.tar.gz 41153 SHA256 5f09747615a04f633a7d5d3dcdd7ca8482dff1557368c422f64a135aa0ddad2c SHA512 1273362a765438316721be9d1d9d7bf807da9bcf74bb3aace9e12e68fe07dd48074812fd622ba1b01af40937ac6b8df35c414d451df9b005df0ccd51ff74c4d2 WHIRLPOOL 25d893b9abc0ade92ca26c6e902ada36f6b8d02f963e52a89878e0a893829648fa3b332f7534b681332cb09ab432be02a35d0d5cb350bc406ac22b36e23f447f DIST Flask-Security-1.7.4.tar.gz 41467 SHA256 f0b8ee98ab983d96b808c97d4bc0d6ede9fd7adf88f436dde7f38fb66aa1e2ed SHA512 9d0f7db3250f6cab5af4e60cdffd2fffe28ef2dc30e38a479eb91f04c559308b5c530784fc4d9bbf410fd3f6060830f150b8cdb56a3a2d650c4873a14e09b622 WHIRLPOOL b747c9e9e73eb82c4c4ebd6d61289e09e383f5055ec2dcee12af74117119431ef341f01917ab108e19fa02b7e84a10fd03c33c8407c00f1668b86ef3236267c2 diff --git a/dev-python/flask-security/flask-security-1.6.9.ebuild b/dev-python/flask-security/flask-security-1.6.9.ebuild deleted file mode 100644 index b126181e3b44..000000000000 --- a/dev-python/flask-security/flask-security-1.6.9.ebuild +++ /dev/null @@ -1,45 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-security/flask-security-1.6.9.ebuild,v 1.1 2013/09/10 06:59:55 patrick Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 ) - -RESTRICT="test" # bah ... - -inherit distutils-r1 - -MY_PN="Flask-Security" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple security for Flask apps" -HOMEPAGE="http://pythonhosted.org/${MY_PN}/ https://pypi.python.org/pypi/${MY_PN}" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" - -RDEPEND="dev-python/flask[${PYTHON_USEDEP}] - dev-python/itsdangerous[${PYTHON_USEDEP}] - dev-python/passlib[${PYTHON_USEDEP}] - dev-python/flask-login[${PYTHON_USEDEP}] - dev-python/flask-mail[${PYTHON_USEDEP}] - dev-python/flask-wtf[${PYTHON_USEDEP}] - dev-python/flask-principal[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-sqlalchemy[${PYTHON_USEDEP}] - dev-python/flask-mongoengine[${PYTHON_USEDEP}] - dev-python/flask-peewee[${PYTHON_USEDEP}] - dev-python/py-bcrypt[${PYTHON_USEDEP}] - )" - -S="${WORKDIR}/${MY_P}" - -python_test() { - nosetests || die "Testing failed with ${EPYTHON}" -} diff --git a/dev-python/flask-security/flask-security-1.7.0.ebuild b/dev-python/flask-security/flask-security-1.7.0.ebuild deleted file mode 100644 index f1acb44641ad..000000000000 --- a/dev-python/flask-security/flask-security-1.7.0.ebuild +++ /dev/null @@ -1,45 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-security/flask-security-1.7.0.ebuild,v 1.1 2014/01/14 03:48:29 patrick Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 ) - -RESTRICT="test" # bah ... - -inherit distutils-r1 - -MY_PN="Flask-Security" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple security for Flask apps" -HOMEPAGE="http://pythonhosted.org/${MY_PN}/ https://pypi.python.org/pypi/${MY_PN}" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" - -RDEPEND="dev-python/flask[${PYTHON_USEDEP}] - dev-python/itsdangerous[${PYTHON_USEDEP}] - dev-python/passlib[${PYTHON_USEDEP}] - dev-python/flask-login[${PYTHON_USEDEP}] - dev-python/flask-mail[${PYTHON_USEDEP}] - dev-python/flask-wtf[${PYTHON_USEDEP}] - dev-python/flask-principal[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-sqlalchemy[${PYTHON_USEDEP}] - dev-python/flask-mongoengine[${PYTHON_USEDEP}] - dev-python/flask-peewee[${PYTHON_USEDEP}] - dev-python/py-bcrypt[${PYTHON_USEDEP}] - )" - -S="${WORKDIR}/${MY_P}" - -python_test() { - nosetests || die "Testing failed with ${EPYTHON}" -} diff --git a/dev-python/flask-security/flask-security-1.7.1.ebuild b/dev-python/flask-security/flask-security-1.7.1.ebuild deleted file mode 100644 index d7332014decc..000000000000 --- a/dev-python/flask-security/flask-security-1.7.1.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-security/flask-security-1.7.1.ebuild,v 1.1 2014/01/28 06:42:08 idella4 Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -MY_PN="Flask-Security" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple security for Flask apps" -HOMEPAGE="http://pythonhosted.org/${MY_PN}/ https://pypi.python.org/pypi/${MY_PN}" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" -# packages of this type require local running instances of databases -# which then require connect to localhost -RESTRICT="test" - -RDEPEND=">=dev-python/flask-0.10.1[${PYTHON_USEDEP}] - dev-python/itsdangerous[${PYTHON_USEDEP}] - >=dev-python/passlib-1.6.2[${PYTHON_USEDEP}] - >=dev-python/flask-login-0.2.9[${PYTHON_USEDEP}] - >=dev-python/flask-mail-0.9.0[${PYTHON_USEDEP}] - >=dev-python/flask-wtf-0.9.3f[${PYTHON_USEDEP}] - >=dev-python/flask-principal-0.4.0[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-sqlalchemy[${PYTHON_USEDEP}] - dev-python/flask-mongoengine[${PYTHON_USEDEP}] - dev-python/flask-peewee[${PYTHON_USEDEP}] - dev-python/bcrypt[${PYTHON_USEDEP}] - dev-python/simplejson[${PYTHON_USEDEP}] - )" - -S="${WORKDIR}/${MY_P}" - -python_test() { - nosetests || die "Testing failed with ${EPYTHON}" -} diff --git a/dev-python/flask-security/flask-security-1.7.2.ebuild b/dev-python/flask-security/flask-security-1.7.2.ebuild deleted file mode 100644 index 6a5a7a4ba835..000000000000 --- a/dev-python/flask-security/flask-security-1.7.2.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-security/flask-security-1.7.2.ebuild,v 1.1 2014/05/20 07:43:31 patrick Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -MY_PN="Flask-Security" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple security for Flask apps" -HOMEPAGE="http://pythonhosted.org/${MY_PN}/ https://pypi.python.org/pypi/${MY_PN}" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" -# packages of this type require local running instances of databases -# which then require connect to localhost -RESTRICT="test" - -RDEPEND=">=dev-python/flask-0.10.1[${PYTHON_USEDEP}] - dev-python/itsdangerous[${PYTHON_USEDEP}] - >=dev-python/passlib-1.6.2[${PYTHON_USEDEP}] - >=dev-python/flask-login-0.2.9[${PYTHON_USEDEP}] - >=dev-python/flask-mail-0.9.0[${PYTHON_USEDEP}] - >=dev-python/flask-wtf-0.9.3f[${PYTHON_USEDEP}] - >=dev-python/flask-principal-0.4.0[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-sqlalchemy[${PYTHON_USEDEP}] - dev-python/flask-mongoengine[${PYTHON_USEDEP}] - dev-python/flask-peewee[${PYTHON_USEDEP}] - dev-python/bcrypt[${PYTHON_USEDEP}] - dev-python/simplejson[${PYTHON_USEDEP}] - )" - -S="${WORKDIR}/${MY_P}" - -python_test() { - nosetests || die "Testing failed with ${EPYTHON}" -} diff --git a/dev-python/flask-security/flask-security-1.7.3.ebuild b/dev-python/flask-security/flask-security-1.7.3.ebuild deleted file mode 100644 index b4cec4aa8d46..000000000000 --- a/dev-python/flask-security/flask-security-1.7.3.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-security/flask-security-1.7.3.ebuild,v 1.1 2014/06/14 14:01:54 idella4 Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -MY_PN="Flask-Security" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple security for Flask apps" -HOMEPAGE="http://pythonhosted.org/${MY_PN}/ https://pypi.python.org/pypi/${MY_PN}" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" -# packages of this type require local running instances of databases -# which then require connect to localhost -RESTRICT="test" - -RDEPEND=">=dev-python/flask-0.9[${PYTHON_USEDEP}] - >=dev-python/itsdangerous-0.17[${PYTHON_USEDEP}] - >=dev-python/passlib-1.6.1[${PYTHON_USEDEP}] - >=dev-python/flask-login-0.1.3[${PYTHON_USEDEP}] - >=dev-python/flask-mail-0.7.3[${PYTHON_USEDEP}] - >=dev-python/flask-wtf-0.8[${PYTHON_USEDEP}] - >=dev-python/flask-principal-0.3.3[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-sqlalchemy[${PYTHON_USEDEP}] - dev-python/flask-mongoengine[${PYTHON_USEDEP}] - dev-python/flask-peewee[${PYTHON_USEDEP}] - dev-python/bcrypt[${PYTHON_USEDEP}] - dev-python/simplejson[${PYTHON_USEDEP}] - )" - -S="${WORKDIR}/${MY_P}" - -python_test() { - nosetests || die "Testing failed with ${EPYTHON}" -} diff --git a/dev-python/flask-wtf/Manifest b/dev-python/flask-wtf/Manifest index d56435f3371c..71a8e262b51c 100644 --- a/dev-python/flask-wtf/Manifest +++ b/dev-python/flask-wtf/Manifest @@ -1,7 +1,2 @@ -DIST Flask-WTF-0.10.0.tar.gz 246499 SHA256 40a82546740f05d2fef0bf9e6001579f9d139c7ec3e0cb2dae8e6b8bbebbdbeb SHA512 bb97dc0d34d9bb161dc3fa8ba713980a5de4c171acc53cef5ca4851a47693c4b37367e7ac20ef2c76df13429f419eaae7ccaaf95e7c364a2263aa56484f2663a WHIRLPOOL fcc9d6a5671fea78b1ded90e81110b1b1203a0c28de3ca4258d9da6f779d8d8af6f81e7d9df9ec51913148c5e68f3953c79bdcde7f486854744df881a7a7acf7 -DIST Flask-WTF-0.10.1.tar.gz 246556 SHA256 b3671bbf84b0d5984dda4810babf2458681da1936ee6c6cbfdea0baf88cd059a SHA512 bbf57c188ab8f5a6b0d4d2cb79d7d71e919729df5518a8354e975beb98fc1b3758383acc0e298df63c0b98175bf50c1970321392b0321e8d3783c93d10a30863 WHIRLPOOL ebaa50e40286bcbd6b5d6e967702b2c0b7ae3062e4472e36f1c5125f1f3cd7a881fa6de69bf71e16dc32833daa54bf2e3cc37bbc942f27252540dc2c47d23a36 DIST Flask-WTF-0.10.2.tar.gz 246659 SHA256 2926a265e6aa163a2102a8f058ad89acb9304665c476cea9687243bcc8f99b45 SHA512 f4736f38a3443903ac6c9f55d448b1f079641721f471d24c1492c54ec1e96b2390c6669325156e8233ecb5c38744f3186ccf47d5df79b6f0c881bd9032836df2 WHIRLPOOL 0890f0004483be6cb5b2fdcbfeb93f83c5c431d40c5fa39c69b31d97941e465149bb4fbbae4be0a0c2ab553b4d398d66179993fc518391ac9205e58dff85a234 DIST Flask-WTF-0.10.3.tar.gz 247240 SHA256 40da66462df074c2a0fd209e6047972bc226125f6c484c8e367ea10e71ddd718 SHA512 c8cbc817afca7efbc2c0302c4fa3625874159c10e4664b502693acfa3ffcca34aee0a6f17528b45340f1e7f103f87ac72178f2ca4d589307bde12fe47ac5cf50 WHIRLPOOL 08b1b66813a558918ed3e9da8ae2d0db9947f11bf6fccb2ec6f8de1e359422d4431754e982a81a959129230aa39c70470bbad944451238f6c1136976286f303b -DIST Flask-WTF-0.9.3.tar.gz 245191 SHA256 aed572a8245608cb259cf4e0d7faaa448b9a7105866688567dbfb18771f5ecda SHA512 b9e49cb13c377a0a588d272afcb1f3ebe23ca7d21fd97a6321d1fc7ff055fb0e3d68fdeed6a39e59f56e5808f9b79344f46cfd564559990c71eb7c3408b021a3 WHIRLPOOL 43cb09ea33adb4f87f8b034d8252af3e54769d99fd18c6bd19001a6a4638597252a8a3b16c8b90a89189ae98376d700b8a86c0e8af6f929e3349faca5b14817f -DIST Flask-WTF-0.9.4.tar.gz 245677 SHA256 46a18e11a6e212f1120a8f4072b814c833e82f369af2411b1b42a89399ecebf9 SHA512 b170bea874a71e20e14440aa65075ec0bb50d77916a17874b84a985113738d505d8b0b9a3b8ab75bc8a32429c98a558de804fcf04ab1ba50a0b121fc42ac2c7e WHIRLPOOL 627107a7ae00cbeee25e01923fc5c0f90cc0d94b03600726a0d96de38273c68434c0cc0b5705ed78db3dcb39b79a538d53f88d9a4a6bdddf3b5ee7b4be002c10 -DIST Flask-WTF-0.9.5.tar.gz 245815 SHA256 c5ee61a3431c68b0f983ff6ce1b625f41d74e6e45b3738c73ceeb58dfc06d220 SHA512 3f2880be82e793de0c371629b0922a10d21d2ece53f14763cf09afbe24415af51edd36d70bb65f2141669592f2d2fb36f5f17f4d70b8ac83078694ef9a883fc8 WHIRLPOOL 422b2b15d25329c3a5ed307f015b3b8d5c3c130477608d7fc2a55f7c9bab82559ad8cd1c14c723a8fe45f02ee27b18558a928636be697504ebd9ef1055cfd612 diff --git a/dev-python/flask-wtf/flask-wtf-0.10.0.ebuild b/dev-python/flask-wtf/flask-wtf-0.10.0.ebuild deleted file mode 100644 index c302e828b275..000000000000 --- a/dev-python/flask-wtf/flask-wtf-0.10.0.ebuild +++ /dev/null @@ -1,49 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-wtf/flask-wtf-0.10.0.ebuild,v 1.2 2014/08/10 21:11:07 slyfox Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 pypy ) - -inherit distutils-r1 - -MY_PN="Flask-WTF" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration" -HOMEPAGE="http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="doc test" - -RDEPEND="dev-python/flask[${PYTHON_USEDEP}] - >=dev-python/wtforms-1.0.5[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-testing[${PYTHON_USEDEP}] - dev-python/flask-uploads[${PYTHON_USEDEP}] - dev-python/speaklater[${PYTHON_USEDEP}] - dev-python/flask-babel[${PYTHON_USEDEP}] ) - doc? ( dev-python/sphinx[${PYTHON_USEDEP}] - $(python_gen_cond_dep 'dev-python/werkzeug[${PYTHON_USEDEP}]' python2_7 ) - )" - -S="${WORKDIR}/${MY_P}" - -python_compile_all() { - use doc && emake -C docs html -} - -python_test() { - nosetests || die "Tests failed under ${EPYTHON}" -} - -python_install_all() { - use doc && local HTML_DOCS=( docs/_build/html/. ) - distutils-r1_python_install_all -} diff --git a/dev-python/flask-wtf/flask-wtf-0.10.1.ebuild b/dev-python/flask-wtf/flask-wtf-0.10.1.ebuild deleted file mode 100644 index 1f5875c654d2..000000000000 --- a/dev-python/flask-wtf/flask-wtf-0.10.1.ebuild +++ /dev/null @@ -1,52 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-wtf/flask-wtf-0.10.1.ebuild,v 1.1 2014/08/28 06:33:18 patrick Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 pypy ) - -# silly captcha test trying to access things over the network -RESTRICT="test" - -inherit distutils-r1 - -MY_PN="Flask-WTF" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration" -HOMEPAGE="http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="doc test" - -RDEPEND="dev-python/flask[${PYTHON_USEDEP}] - >=dev-python/wtforms-1.0.5[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-testing[${PYTHON_USEDEP}] - dev-python/flask-uploads[${PYTHON_USEDEP}] - dev-python/speaklater[${PYTHON_USEDEP}] - dev-python/flask-babel[${PYTHON_USEDEP}] ) - doc? ( dev-python/sphinx[${PYTHON_USEDEP}] - $(python_gen_cond_dep 'dev-python/werkzeug[${PYTHON_USEDEP}]' python2_7 ) - )" - -S="${WORKDIR}/${MY_P}" - -python_compile_all() { - use doc && emake -C docs html -} - -python_test() { - nosetests || die "Tests failed under ${EPYTHON}" -} - -python_install_all() { - use doc && local HTML_DOCS=( docs/_build/html/. ) - distutils-r1_python_install_all -} diff --git a/dev-python/flask-wtf/flask-wtf-0.9.3.ebuild b/dev-python/flask-wtf/flask-wtf-0.9.3.ebuild deleted file mode 100644 index 1ae2191b343e..000000000000 --- a/dev-python/flask-wtf/flask-wtf-0.9.3.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-wtf/flask-wtf-0.9.3.ebuild,v 1.2 2014/08/10 21:11:07 slyfox Exp $ - -EAPI=5 -PYTHON_COMPAT=( python{2_6,2_7} ) - -inherit distutils-r1 - -MY_PN="Flask-WTF" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration" -HOMEPAGE="http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" - -RDEPEND="dev-python/flask[${PYTHON_USEDEP}] - >=dev-python/wtforms-1.0[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-testing[${PYTHON_USEDEP}] - dev-python/flask-uploads[${PYTHON_USEDEP}] - dev-python/speaklater[${PYTHON_USEDEP}] - dev-python/flask-babel[${PYTHON_USEDEP}] - )" - -S="${WORKDIR}/${MY_P}" - -python_test() { - nosetests || die "Testing failed with ${EPYTHON}" -} diff --git a/dev-python/flask-wtf/flask-wtf-0.9.4.ebuild b/dev-python/flask-wtf/flask-wtf-0.9.4.ebuild deleted file mode 100644 index eedab3c82ac8..000000000000 --- a/dev-python/flask-wtf/flask-wtf-0.9.4.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-wtf/flask-wtf-0.9.4.ebuild,v 1.2 2014/08/10 21:11:07 slyfox Exp $ - -EAPI=5 -PYTHON_COMPAT=( python{2_6,2_7} ) - -inherit distutils-r1 - -MY_PN="Flask-WTF" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration" -HOMEPAGE="http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="test" - -RDEPEND="dev-python/flask[${PYTHON_USEDEP}] - >=dev-python/wtforms-1.0[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/flask-testing[${PYTHON_USEDEP}] - dev-python/flask-uploads[${PYTHON_USEDEP}] - dev-python/speaklater[${PYTHON_USEDEP}] - dev-python/flask-babel[${PYTHON_USEDEP}] - )" - -S="${WORKDIR}/${MY_P}" - -python_test() { - nosetests || die "Testing failed with ${EPYTHON}" -} diff --git a/dev-python/flask-wtf/flask-wtf-0.9.5.ebuild b/dev-python/flask-wtf/flask-wtf-0.9.5.ebuild deleted file mode 100644 index dddd7bec01a6..000000000000 --- a/dev-python/flask-wtf/flask-wtf-0.9.5.ebuild +++ /dev/null @@ -1,50 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/flask-wtf/flask-wtf-0.9.5.ebuild,v 1.3 2014/08/10 21:11:07 slyfox Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 pypy ) - -inherit distutils-r1 - -MY_PN="Flask-WTF" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration" -HOMEPAGE="http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF" -SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="doc test" - -RDEPEND="dev-python/flask[${PYTHON_USEDEP}] - >=dev-python/wtforms-1.0.5[${PYTHON_USEDEP}] - +Date: Sat, 29 Nov 2014 16:44:09 +0000 +Subject: [PATCH] BUG: moving the utf encoding line to the first line (before + from __future ..) + +--- + pandas/tests/test_format.py | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/pandas/tests/test_format.py b/pandas/tests/test_format.py +index 3e85347..ba3daf1 100644 +--- a/pandas/tests/test_format.py ++++ b/pandas/tests/test_format.py +@@ -1,5 +1,5 @@ +-from __future__ import print_function + # -*- coding: utf-8 -*- ++from __future__ import print_function + import re + + from pandas.compat import range, zip, lrange, StringIO, PY3, lzip, u diff --git a/dev-python/pandas/files/pandas-0.15.2-zoneinfo.patch b/dev-python/pandas/files/pandas-0.15.2-zoneinfo.patch new file mode 100644 index 000000000000..f04f76d61c2a --- /dev/null +++ b/dev-python/pandas/files/pandas-0.15.2-zoneinfo.patch @@ -0,0 +1,87 @@ + pandas/tests/test_series.py | 2 +- + pandas/tseries/tests/test_daterange.py | 2 +- + pandas/tseries/tests/test_period.py | 4 ++-- + pandas/tseries/tests/test_timeseries.py | 4 ++-- + pandas/tslib.pyx | 2 +- + 5 files changed, 7 insertions(+), 7 deletions(-) + +diff --git a/pandas/tests/test_series.py b/pandas/tests/test_series.py +index c0daeb7..b930b39 100644 +--- a/pandas/tests/test_series.py ++++ b/pandas/tests/test_series.py +@@ -5021,7 +5021,7 @@ class TestSeries(tm.TestCase, CheckNameIntegration): + def test_getitem_setitem_datetime_tz_dateutil(self): + tm._skip_if_no_dateutil(); + from dateutil.tz import tzutc +- from dateutil.zoneinfo import gettz ++ from dateutil.tz import gettz + tz = lambda x: tzutc() if x == 'UTC' else gettz(x) # handle special case for utc in dateutil + + from pandas import date_range +diff --git a/pandas/tseries/tests/test_daterange.py b/pandas/tseries/tests/test_daterange.py +index d568a75..91019ee 100644 +--- a/pandas/tseries/tests/test_daterange.py ++++ b/pandas/tseries/tests/test_daterange.py +@@ -441,7 +441,7 @@ class TestDateRange(tm.TestCase): + def test_month_range_union_tz_dateutil(self): + _skip_if_windows_python_3() + tm._skip_if_no_dateutil() +- from dateutil.zoneinfo import gettz as timezone ++ from dateutil.tz import gettz as timezone + tz = timezone('US/Eastern') + + early_start = datetime(2011, 1, 1) +diff --git a/pandas/tseries/tests/test_period.py b/pandas/tseries/tests/test_period.py +index cf82733..1fd2d7b 100644 +--- a/pandas/tseries/tests/test_period.py ++++ b/pandas/tseries/tests/test_period.py +@@ -104,12 +104,12 @@ class TestPeriodProperties(tm.TestCase): + import dateutil + from pandas.tslib import maybe_get_tz + p = Period('1/1/2005', freq='M').to_timestamp(tz=maybe_get_tz('dateutil/Europe/Brussels')) +- self.assertEqual(p.tz, dateutil.zoneinfo.gettz('Europe/Brussels')) ++ self.assertEqual(p.tz, dateutil.tz.gettz('Europe/Brussels')) + + def test_timestamp_tz_arg_dateutil_from_string(self): + import dateutil + p = Period('1/1/2005', freq='M').to_timestamp(tz='dateutil/Europe/Brussels') +- self.assertEqual(p.tz, dateutil.zoneinfo.gettz('Europe/Brussels')) ++ self.assertEqual(p.tz, dateutil.tz.gettz('Europe/Brussels')) + + def test_timestamp_nat_tz(self): + t = Period('NaT', freq='M').to_timestamp() +diff --git a/pandas/tseries/tests/test_timeseries.py b/pandas/tseries/tests/test_timeseries.py +index 9b8200e..7a428fd 100644 +--- a/pandas/tseries/tests/test_timeseries.py ++++ b/pandas/tseries/tests/test_timeseries.py +@@ -419,7 +419,7 @@ class TestTimeSeries(tm.TestCase): + tm._skip_if_no_dateutil() + import dateutil + rng = date_range('20090415', '20090519', +- tz=dateutil.zoneinfo.gettz('US/Eastern')) ++ tz=dateutil.tz.gettz('US/Eastern')) + + stamp = rng[0] + dtval = stamp.to_pydatetime() +@@ -1797,7 +1797,7 @@ class TestTimeSeries(tm.TestCase): + def test_append_concat_tz_dateutil(self): + # GH 2938 + tm._skip_if_no_dateutil() +- from dateutil.zoneinfo import gettz as timezone ++ from dateutil.tz import gettz as timezone + + rng = date_range('5/8/2012 1:45', periods=10, freq='5T', + tz='dateutil/US/Eastern') +diff --git a/pandas/tslib.pyx b/pandas/tslib.pyx +index e3e18b9..76f5746 100644 +--- a/pandas/tslib.pyx ++++ b/pandas/tslib.pyx +@@ -41,7 +41,7 @@ from datetime import time as datetime_time + # dateutil compat + from dateutil.tz import (tzoffset, tzlocal as _dateutil_tzlocal, tzfile as _dateutil_tzfile, + tzutc as _dateutil_tzutc) +-from dateutil.zoneinfo import gettz as _dateutil_gettz ++from dateutil.tz import gettz as _dateutil_gettz + + from pytz.tzinfo import BaseTzInfo as _pytz_BaseTzInfo + from pandas.compat import parse_date, string_types, PY3, iteritems diff --git a/dev-python/pandas/pandas-0.15.0.ebuild b/dev-python/pandas/pandas-0.15.0.ebuild index 6713df61609e..d9b9d7bbc6d7 100644 --- a/dev-python/pandas/pandas-0.15.0.ebuild +++ b/dev-python/pandas/pandas-0.15.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pandas/pandas-0.15.0.ebuild,v 1.8 2014/12/20 09:27:47 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/pandas/pandas-0.15.0.ebuild,v 1.9 2014/12/21 18:29:37 jlec Exp $ EAPI=5 @@ -78,14 +78,13 @@ RDEPEND="${CDEPEND} R? ( dev-python/rpy[${PYTHON_USEDEP}] )" PATCHES=( + # https://github.com/pydata/pandas/issues/8639 "${FILESDIR}"/${PN}-0.15.1-skip-tz-test.patch ) python_prepare_all() { - if use doc; then - # Prevent un-needed download during build - sed -e "/^ 'sphinx.ext.intersphinx',/d" -i doc/source/conf.py || die - fi + # Prevent un-needed download during build + sed -e "/^ 'sphinx.ext.intersphinx',/d" -i doc/source/conf.py || die distutils-r1_python_prepare_all } @@ -100,25 +99,6 @@ python_compile_all() { fi } -_python_compile() { - # https://github.com/pydata/pandas/issues/8033 - if ! python_is_python3; then - local CFLAGS=${CFLAGS} - local CXXFLAGS=${CXXFLAGS} - export CFLAGS - export CXXFLAGS - append-cflags -fno-strict-aliasing - append-cxxflags -fno-strict-aliasing - fi - - distutils-r1_python_compile -} - -src_test() { - local DISTUTILS_NO_PARALLEL_BUILD=1 - distutils-r1_src_test -} - python_test() { pushd "${BUILD_DIR}"/lib > /dev/null VIRTUALX_COMMAND="nosetests" @@ -143,6 +123,6 @@ pkg_postinst() { local x elog "Please install" for x in ${EXTRA_DEPEND}; do - optfeature "additional functionality" ${x%%[*} + optfeature "additional functionality" "${x%%[*}" done } diff --git a/dev-python/pandas/pandas-0.15.1.ebuild b/dev-python/pandas/pandas-0.15.1.ebuild index 3c65d94e2d4d..1766c4652253 100644 --- a/dev-python/pandas/pandas-0.15.1.ebuild +++ b/dev-python/pandas/pandas-0.15.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pandas/pandas-0.15.1.ebuild,v 1.7 2014/12/20 09:27:47 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/pandas/pandas-0.15.1.ebuild,v 1.8 2014/12/21 18:29:37 jlec Exp $ EAPI=5 @@ -78,14 +78,14 @@ RDEPEND="${CDEPEND} R? ( dev-python/rpy[${PYTHON_USEDEP}] )" PATCHES=( + # https://github.com/pydata/pandas/issues/8639 "${FILESDIR}"/${P}-skip-tz-test.patch + "${FILESDIR}"/${P}-enconding.patch ) python_prepare_all() { - if use doc; then - # Prevent un-needed download during build - sed -e "/^ 'sphinx.ext.intersphinx',/d" -i doc/source/conf.py || die - fi + # Prevent un-needed download during build + sed -e "/^ 'sphinx.ext.intersphinx',/d" -i doc/source/conf.py || die distutils-r1_python_prepare_all } @@ -100,30 +100,13 @@ python_compile_all() { fi } -_python_compile() { - # https://github.com/pydata/pandas/issues/8033 - if ! python_is_python3; then - local CFLAGS=${CFLAGS} - local CXXFLAGS=${CXXFLAGS} - export CFLAGS - export CXXFLAGS - append-cflags -fno-strict-aliasing - append-cxxflags -fno-strict-aliasing - fi - - distutils-r1_python_compile -} - -src_test() { - local DISTUTILS_NO_PARALLEL_BUILD=1 - distutils-r1_src_test -} - python_test() { + local test_pandas='not network and not disabled' + [[ -n "${FAST_PANDAS}" ]] && test_pandas+=' and not slow' pushd "${BUILD_DIR}"/lib > /dev/null VIRTUALX_COMMAND="nosetests" PYTHONPATH=. MPLCONFIGDIR=. HOME=. \ - virtualmake --verbosity=3 -A 'not network and not disabled' pandas + virtualmake --verbosity=3 -A "${test_pandas}" pandas popd > /dev/null } @@ -143,6 +126,6 @@ pkg_postinst() { local x elog "Please install" for x in ${EXTRA_DEPEND}; do - optfeature "additional functionality" ${x%%[*} + optfeature "additional functionality" "${x%%[*}" done } diff --git a/dev-python/pandas/pandas-0.15.2.ebuild b/dev-python/pandas/pandas-0.15.2.ebuild new file mode 100644 index 000000000000..2231dc0246cc --- /dev/null +++ b/dev-python/pandas/pandas-0.15.2.ebuild @@ -0,0 +1,129 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-python/pandas/pandas-0.15.2.ebuild,v 1.1 2014/12/21 18:29:37 jlec Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 python3_{3,4} ) + +inherit distutils-r1 eutils flag-o-matic virtualx + +DESCRIPTION="Powerful data structures for data analysis and statistics" +HOMEPAGE="http://pandas.sourceforge.net/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +SLOT="0" +LICENSE="BSD" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +IUSE="doc examples excel html test R" + +EXTRA_DEPEND=" + >=dev-python/google-api-python-client-1.2.0[$(python_gen_usedep python2_7 pypy)] + dev-python/openpyxl[${PYTHON_USEDEP}] + dev-python/pymysql[${PYTHON_USEDEP}] + dev-python/python-gflags[$(python_gen_usedep python2_7 pypy)] + dev-python/psycopg:2[${PYTHON_USEDEP}] + dev-python/statsmodels[${PYTHON_USEDEP}] + dev-python/sqlalchemy[${PYTHON_USEDEP}] + dev-python/xlsxwriter[${PYTHON_USEDEP}] + " +CDEPEND=" + >dev-python/numpy-1.7[${PYTHON_USEDEP}] + >=dev-python/python-dateutil-2.0[${PYTHON_USEDEP}] + !~dev-python/openpyxl-1.9.0[${PYTHON_USEDEP}]" +DEPEND="${CDEPEND} + doc? ( + dev-python/beautifulsoup:4[${PYTHON_USEDEP}] + dev-python/ipython[${PYTHON_USEDEP}] + dev-python/html5lib[${PYTHON_USEDEP}] + dev-python/lxml[${PYTHON_USEDEP}] + dev-python/matplotlib[${PYTHON_USEDEP}] + >=dev-python/openpyxl-1.6.1[${PYTHON_USEDEP}] + dev-python/openpyxl[${PYTHON_USEDEP}] + >=dev-python/pytables-3.0.0[${PYTHON_USEDEP}] + dev-python/pytz[${PYTHON_USEDEP}] + dev-python/rpy[${PYTHON_USEDEP}] + sci-libs/scipy[${PYTHON_USEDEP}] + >=dev-python/sphinx-1.2.1[${PYTHON_USEDEP}] + dev-python/xlrd[$(python_gen_usedep 'python2_7')] + dev-python/xlwt[$(python_gen_usedep 'python2_7')] + x11-misc/xclip + ) + test? ( + ${EXTRA_DEPEND} + dev-python/nose[${PYTHON_USEDEP}] + x11-misc/xclip + x11-misc/xsel + )" +# dev-python/statsmodels invokes a circular dep +# hence rm from doc? ( ), again +RDEPEND="${CDEPEND} + >=dev-python/numexpr-2.1[${PYTHON_USEDEP}] + dev-python/bottleneck[${PYTHON_USEDEP}] + dev-python/matplotlib[${PYTHON_USEDEP}] + dev-python/pytables[${PYTHON_USEDEP}] + dev-python/pytz[${PYTHON_USEDEP}] + sci-libs/scipy[${PYTHON_USEDEP}] + excel? ( + >=dev-python/openpyxl-1.6.1[${PYTHON_USEDEP}] + dev-python/xlrd[$(python_gen_usedep 'python2_7')] + dev-python/xlwt[$(python_gen_usedep 'python2_7')] + ) + html? ( + dev-python/beautifulsoup:4[${PYTHON_USEDEP}] + || ( + dev-python/lxml[${PYTHON_USEDEP}] + dev-python/html5lib[${PYTHON_USEDEP}] ) + ) + R? ( dev-python/rpy[${PYTHON_USEDEP}] )" + +PATCHES=( + "${FILESDIR}"/${P}-zoneinfo.patch +) + +python_prepare_all() { + # Prevent un-needed download during build + sed -e "/^ 'sphinx.ext.intersphinx',/d" -i doc/source/conf.py || die + + distutils-r1_python_prepare_all +} + +python_compile_all() { + # To build docs the need be located in $BUILD_DIR, + # else PYTHONPATH points to unusable modules. + if use doc; then + cd "${BUILD_DIR}"/lib || die + cp -ar "${S}"/doc . && cd doc || die + LANG=C PYTHONPATH=. "${EPYTHON}" make.py html || die + fi +} + +python_test() { + local test_pandas='not network and not disabled' + [[ -n "${FAST_PANDAS}" ]] && test_pandas+=' and not slow' + pushd "${BUILD_DIR}"/lib > /dev/null + VIRTUALX_COMMAND="nosetests" + PYTHONPATH=. MPLCONFIGDIR=. HOME=. \ + virtualmake --verbosity=3 -A "${test_pandas}" pandas + popd > /dev/null +} + +python_install_all() { + if use doc; then + dodoc -r "${BUILD_DIR}"/lib/doc/build/html + einfo "An initial build of docs is absent of references to statsmodels" + einfo "due to circular dependency. To have them included, emerge" + einfo "statsmodels next and re-emerge pandas with USE doc" + fi + + use examples && local EXAMPLES=( examples/. ) + distutils-r1_python_install_all +} + +pkg_postinst() { + local x + elog "Please install" + for x in ${EXTRA_DEPEND}; do + optfeature "additional functionality" "${x%%[*}" + done +} diff --git a/dev-python/pandas/pandas-9999.ebuild b/dev-python/pandas/pandas-9999.ebuild index b70084896428..d967c2fd75ad 100644 --- a/dev-python/pandas/pandas-9999.ebuild +++ b/dev-python/pandas/pandas-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pandas/pandas-9999.ebuild,v 1.6 2014/12/12 07:47:58 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/pandas/pandas-9999.ebuild,v 1.7 2014/12/21 18:29:37 jlec Exp $ EAPI=5 @@ -78,11 +78,13 @@ RDEPEND="${CDEPEND} ) R? ( dev-python/rpy[${PYTHON_USEDEP}] )" +PATCHES=( + "${FILESDIR}"/${PN}-0.15.2-zoneinfo.patch +) + python_prepare_all() { - if use doc; then - # Prevent un-needed download during build - sed -e "/^ 'sphinx.ext.intersphinx',/d" -i doc/source/conf.py || die - fi + # Prevent un-needed download during build + sed -e "/^ 'sphinx.ext.intersphinx',/d" -i doc/source/conf.py || die distutils-r1_python_prepare_all } @@ -97,30 +99,13 @@ python_compile_all() { fi } -_python_compile() { - # https://github.com/pydata/pandas/issues/8033 - if ! python_is_python3; then - local CFLAGS=${CFLAGS} - local CXXFLAGS=${CXXFLAGS} - export CFLAGS - export CXXFLAGS - append-cflags -fno-strict-aliasing - append-cxxflags -fno-strict-aliasing - fi - - distutils-r1_python_compile -} - -src_test() { - local DISTUTILS_NO_PARALLEL_BUILD=1 - distutils-r1_src_test -} - python_test() { + local test_pandas='not network and not disabled' + [[ -n "${FAST_PANDAS}" ]] && test_pandas+=' and not slow' pushd "${BUILD_DIR}"/lib > /dev/null VIRTUALX_COMMAND="nosetests" PYTHONPATH=. MPLCONFIGDIR=. HOME=. \ - virtualmake --verbosity=3 -A 'not network and not disabled' pandas + virtualmake --verbosity=3 -A "${test_pandas}" pandas popd > /dev/null } @@ -140,6 +125,6 @@ pkg_postinst() { local x elog "Please install" for x in ${EXTRA_DEPEND}; do - optfeature "additional functionality" ${x%%[*} + optfeature "additional functionality" "${x%%[*}" done } diff --git a/dev-python/pastedeploy/Manifest b/dev-python/pastedeploy/Manifest index d3288b523b10..e1338b22b524 100644 --- a/dev-python/pastedeploy/Manifest +++ b/dev-python/pastedeploy/Manifest @@ -1,3 +1,2 @@ -DIST PasteDeploy-1.3.3.tar.gz 30675 SHA256 58b32ea12045389a57f340f973827a325e39ea426608858307f0ae33e4c30fb0 SHA512 e673a19f0e64fb877f9cf81cf2244ab6755cce0cddf5e91d9f1d8c8ed57a6928f258a5f9ccf3aae439a3d695e742cfb52c3de9692bf8488adc131f09235f2721 WHIRLPOOL 4f113dfa598fe66ca0fa38fb3d00dbcddae866bb161b1773c107b9eb4e5b4c11ac5ff4840aceac0a0ba4e55ef75290226d266605a62cec01138e0a6e135e53ab DIST PasteDeploy-1.5.0.tar.gz 23063 SHA256 61c205633adae996cd0e306451c8a28deca0499524e2a38c65ff1570f35a8a53 SHA512 55e54916c720ffa828c573f4c692bd68fcccee42006d70d8a23d8ac4ddbf89c7f46e337885e81a369622b4724b5e07dc30bdcccd9fb9cb4a756f857b91c60f77 WHIRLPOOL 742b9075137b72a0b5f48b027d96179e614b5ad4f9eef1a348d42a83f081ec5258183951809ffa40090ef067179767263a635c3d25b749bd9298aadf779bb07b DIST PasteDeploy-1.5.2.tar.gz 24006 SHA256 d5858f89a255e6294e63ed46b73613c56e3b9a2d82a42f1df4d06c8421a9e3cb SHA512 03147b2e735f4504b928066d35f46e7d19a49b85afc506b793fba69c8827a4d5b8185074bdd4a963ac392cc104f5a608d1db9a3538d7d3239da5febcbff4ccab WHIRLPOOL 0a48c72278c71376f8b4ddc708c1b6c3370b13f66fc3d438d1a485e69d413814ca37cf580d8e09e0d49a8a35f7e6e0104744440a3fe6b1dfeb5914d3a0557793 diff --git a/dev-python/pastedeploy/pastedeploy-1.3.3.ebuild b/dev-python/pastedeploy/pastedeploy-1.3.3.ebuild deleted file mode 100644 index 2a26c91a0b6a..000000000000 --- a/dev-python/pastedeploy/pastedeploy-1.3.3.ebuild +++ /dev/null @@ -1,59 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pastedeploy/pastedeploy-1.3.3.ebuild,v 1.10 2014/10/15 23:10:16 blueness Exp $ - -EAPI="3" -PYTHON_DEPEND="2" -SUPPORT_PYTHON_ABIS="1" -RESTRICT_PYTHON_ABIS="3.*" -DISTUTILS_SRC_TEST="nosetests" - -inherit eutils distutils multilib - -MY_PN="PasteDeploy" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Load, configure, and compose WSGI applications and servers" -HOMEPAGE="http://pythonpaste.org/deploy/ http://pypi.python.org/pypi/PasteDeploy" -SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-solaris" -IUSE="doc test" - -RDEPEND="dev-python/paste - dev-python/setuptools" -DEPEND="${RDEPEND} - doc? ( dev-python/pygments dev-python/sphinx )" - -S="${WORKDIR}/${MY_P}" - -PYTHON_MODNAME="paste/deploy" - -src_prepare() { - distutils_src_prepare - - # Delete broken test. - rm -f tests/test_config_middleware.py -} - -src_compile() { - distutils_src_compile - - if use doc; then - einfo "Generation of documentation" - PYTHONPATH="." "$(PYTHON -f)" setup.py build_sphinx || die "Generation of documentation failed" - fi -} - -src_install() { - distutils_src_install - - if use doc; then - pushd build/sphinx/html > /dev/null - docinto html - cp -R [a-z]* _static "${ED}usr/share/doc/${PF}/html" || die "Installation of documentation failed" - popd > /dev/null - fi -} diff --git a/dev-python/pastedeploy/pastedeploy-1.5.0-r1.ebuild b/dev-python/pastedeploy/pastedeploy-1.5.0-r1.ebuild deleted file mode 100644 index 303f673d78ed..000000000000 --- a/dev-python/pastedeploy/pastedeploy-1.5.0-r1.ebuild +++ /dev/null @@ -1,33 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pastedeploy/pastedeploy-1.5.0-r1.ebuild,v 1.3 2014/10/15 23:10:16 blueness Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) - -inherit distutils-r1 - -MY_PN="PasteDeploy" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Load, configure, and compose WSGI applications and servers" -HOMEPAGE="http://pythonpaste.org/deploy/ http://pypi.python.org/pypi/PasteDeploy" -SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-solaris" -IUSE="doc" - -RDEPEND="dev-python/paste[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND}" - -S="${WORKDIR}/${MY_P}" - -python_install_all() { - distutils-r1_python_install_all - - use doc && dodoc docs/*.txt -} diff --git a/dev-python/python-keystoneclient/python-keystoneclient-9999.ebuild b/dev-python/python-keystoneclient/python-keystoneclient-9999.ebuild deleted file mode 100644 index c9bc19fc198b..000000000000 --- a/dev-python/python-keystoneclient/python-keystoneclient-9999.ebuild +++ /dev/null @@ -1,81 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-9999.ebuild,v 1.13 2014/09/27 21:20:40 alunduil Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_7 python3_3 ) - -inherit distutils-r1 git-2 - -DESCRIPTION="Client Library for OpenStack Identity" -HOMEPAGE="http://www.openstack.org/" -EGIT_REPO_URI="https://github.com/openstack/python-keystoneclient.git" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="" -IUSE="doc examples test" - -# dev-python/discover not used -# dev-python/discover[${PYTHON_USEDEP}] -CDEPEND=" - >=dev-python/pbr-0.6[${PYTHON_USEDEP}] - !~dev-python/pbr-0.7[${PYTHON_USEDEP}] - python + + alunduil@gentoo.org + Alex Brandt + diff --git a/dev-python/requests-mock/requests-mock-0.5.1.ebuild b/dev-python/requests-mock/requests-mock-0.5.1.ebuild index 3ddf926ca4fc..ad3d2936beea 100644 --- a/dev-python/requests-mock/requests-mock-0.5.1.ebuild +++ b/dev-python/requests-mock/requests-mock-0.5.1.ebuild @@ -1,9 +1,9 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/requests-mock/requests-mock-0.5.1.ebuild,v 1.1 2014/09/27 18:51:41 alunduil Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/requests-mock/requests-mock-0.5.1.ebuild,v 1.2 2014/12/21 02:09:39 alunduil Exp $ EAPI=5 -PYTHON_COMPAT=( python2_7 python3_3 ) +PYTHON_COMPAT=( python2_7 python3_3 python3_4 ) inherit distutils-r1 @@ -16,8 +16,6 @@ SLOT="0" KEYWORDS="~amd64 ~x86" IUSE="test" -# NOTE: docs do not install due to pbr configuration issues - DEPEND=" dev-python/setuptools[${PYTHON_USEDEP}] dev-python/pbr[${PYTHON_USEDEP}] @@ -34,6 +32,8 @@ RDEPEND=" " python_test() { + local DISTUTILS_NO_PARALLEL_BUILD=TRUE + rm -rf .testrepository || die "couldn't remove '.testrepository' under ${EPYTHON}" testr init || die "testr init failed under ${EPYTHON}" diff --git a/dev-ruby/rack/Manifest b/dev-ruby/rack/Manifest index 24b7bfdbae16..2edec264e3c9 100644 --- a/dev-ruby/rack/Manifest +++ b/dev-ruby/rack/Manifest @@ -2,3 +2,4 @@ DIST rack-1.4.5.gem 203776 SHA256 f7bf3faa8e09a2ff26475372de36a724e7470d6bdc33d1 DIST rack-1.4.5.tar.gz 486819 SHA256 141f28583150dd6940545bd5817bfd7673534e50f126435c30044ba4e41bcf06 SHA512 6d2b9f89b0ca6990c6b5d7a3a938f03540124098e2cf0d762f6525f61c8af67f292c095cd512633c03aafaccee9292d595d967c4f7f4a82acf949c115a34755d WHIRLPOOL d4f5c8b6fb31a69595a7c9cf1800c813862249236c0246e5bece2f38192c52ab92486e61d12098a79d79b69bca6d35d3c519c056c2f08b3cfb043790db45192b DIST rack-1.5.2.gem 216576 SHA256 e64af00234e8faaa69ea81ef4e3800f40743c69560f0dda8fc9969660e775fa7 SHA512 13794c73b40a8dc0df017843a4a019d584f7a1fc8f6c29043a013fe7e8f47c5a95eb3a289357fe0a02ca5846591eb380fb1e3293a8b5564ec93ebacf5d48d0f0 WHIRLPOOL 8ffd37708d53754da7d6e74b33057c63e2417ffc34b4ce0e28be93c364b5f798c781930efcd15cd269b407e7af32c7a26714fcc1aeefcf093e4d892b045c23f5 DIST rack-1.5.2.tar.gz 526061 SHA256 5e3f341cce28333d4168ec0d12efed01cb42d9f7c71924aec2afb21d39e546ff SHA512 9f0a11440c0e84313aa43f7bd9c286f6f44ddf486cfde9d9610368cb6466407f0b0b2261920b66f1a4b86109dbbaa86566a92395a193dabf24952db4c62fd427 WHIRLPOOL 819570df8792bd7c172afa56c3441a71dedecc38413d7b13d906876dc295d3ea83482bdb9e8cceab823c5b16da452b6e7ddc24c0002d6a79dbe3c3cbde9da7af +DIST rack-1.6.0.gem 227328 SHA256 6b6941d48013bc605538fc453006a9df18114ddf0757a3cd69cfbd5c3b72a7b8 SHA512 3affa39b18c0f34d50ed47a3924f13900988f2c71dd49564af4e3e9595a9b7ee3dff684943d75e8fec38a9679c9a09e887b1dfea3e9d2481d8f2ea0726195d02 WHIRLPOOL 6b1969d32e9ddc1f6725ef20e47fb0593461bd173a51bfb4dc424cb9a038e5d04f30706bc7b1edb6957744f77ddec0f82deb321f60331e9a5912ce82e26df87d diff --git a/dev-ruby/rack/rack-1.5.2-r4.ebuild b/dev-ruby/rack/rack-1.5.2-r4.ebuild new file mode 100644 index 000000000000..f0d6b1d21bbb --- /dev/null +++ b/dev-ruby/rack/rack-1.5.2-r4.ebuild @@ -0,0 +1,42 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/rack/rack-1.5.2-r4.ebuild,v 1.1 2014/12/21 06:51:32 graaff Exp $ + +EAPI=5 +USE_RUBY="ruby19 ruby20 ruby21" + +RUBY_FAKEGEM_DOCDIR="doc" +RUBY_FAKEGEM_EXTRADOC="KNOWN-ISSUES README.rdoc SPEC" + +RUBY_FAKEGEM_BINWRAP="" + +inherit ruby-fakegem eutils versionator + +DESCRIPTION="A modular Ruby webserver interface" +HOMEPAGE="http://rack.github.com/" + +LICENSE="MIT" +SLOT="$(get_version_component_range 1-2)" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="" + +RUBY_PATCHES=( ${PN}-1.2.1-gentoo.patch ) + +ruby_add_rdepend "virtual/ruby-ssl" + +# The gem has automagic dependencies over mongrel, ruby-openid, +# memcache-client, thin, mongrel and camping; not sure if we should +# make them dependencies at all. +ruby_add_bdepend "test? ( dev-ruby/bacon )" + +# Block against versions in older slots that also try to install a binary. +RDEPEND="${RDEPEND} !> "${T}"/34${PN} <<- EOF + LDPATH="${EPREFIX}/usr/$(get_libdir)/${PN}$(get_version_component_range 1-3)/" + EOF + doenvd "${T}"/34${PN} +} diff --git a/dev-tex/latex-beamer/Manifest b/dev-tex/latex-beamer/Manifest index d4d4de9799ee..8d5398ec12a9 100644 --- a/dev-tex/latex-beamer/Manifest +++ b/dev-tex/latex-beamer/Manifest @@ -1,6 +1 @@ -DIST latex-beamer-3.26.zip 4344322 SHA256 c61f5b8dc02ef2584ddba707de49f8e58b2533350109154ef79d91f07cd83a8e SHA512 fc419e61943d3bdf6230d4d3822bc53322551f07394a9a703e0ffc82c942155a591776af7d0396559d20325c4211b09a363eb770cad002d0b292e7ba97e3d6de WHIRLPOOL 29d0fb6193458a497fe79b9ed79a55f41139f20f751c38bf48c6416e741b2fa32da4501c1ae4850f5b652bd9af8223beb61a13deae60442525aec1bba96a6cf3 -DIST latex-beamer-3.27.zip 4345327 SHA256 4899fbd783154c9ac2f8dd43f62da24b753ea09ef2637c74c80209ebf7fdad02 SHA512 435877b1c70ded101bbaea4fdd91c25a9ef75bf709113b834a4d8ecf890364d4f11e045cb62f307c50265ed0671934652262cc6dfcb32c9a01f4fdf91c7c72db WHIRLPOOL cc75ad9929ec0635ccd44396aa584c41cbcfc3c2e36298d7145c7164b902c9689e40d9353c83105b9ef492e025245f164444beaa3fd06f124c8145fa2bd39117 -DIST latex-beamer-3.30.zip 4330808 SHA256 c77a317b76c28b95af8120e645d869ca2fd6e455a4f4ded53ed67c5f7ea0f5b8 SHA512 3fa3b8a57ac912edb77eefaeeb5bdebc6f77c84ee5ef264c85bb3a8377ea69f2705de71cb61002b8c349f809b272961a7274a3428366c7afda24113a7f0e5d3d WHIRLPOOL 999889b5032c22baeb952644bb087d8ce69be46f859d50e9af0ca4657248763138237aa55711205c2d298e36c37396afba2000a58bd3e74d4f75247d1ed022a4 -DIST latex-beamer-3.31.zip 4345716 SHA256 604d9fc6ee6675f63f2bc45789cfa8696da2fb445812be9e499a105252ae4187 SHA512 32c89409d9fcc30431e2bc47c04703e30b5e27b06ed051b321659ddedbf7946c9a64cfaffbac48f76e709e66fa1bc75e10c9502ff4dbabf204beaa7092da3f0f WHIRLPOOL b289dac2a3aa52ab2e44c9dd1b218db2172d26edecca6053a2372ee5c9db0743a18bcbb3d011f34acd7acae209750bcd9002cf9b045750cc133b69220df50c23 -DIST latex-beamer-3.32.zip 4345706 SHA256 27b2e68f8c90f8be0bd9cc95a58f2eeed91ec12fb936c8b43d07ced7a627533f SHA512 befdecf85b5f7a7d5f6061eedbead132b3b352302e1f659daa163a5f0cfa0a0dce341cf4835054a5f2966ed9dde9c22f0cda056c708c6926224e9f7c4451ab64 WHIRLPOOL ffa68b8fb6bfe7fe326ea1c56713898c800173c8a7f15988c3bdf03f3fed4ffd2830cab94c098b110028a6107b2f2ce0c5a7d1592cf609ea2b64c58b1a3655ef DIST latex-beamer-3.33.zip 4345792 SHA256 a0e59f464d69ed49d5998a674671209f6c7c1a6f095446c236b1144462bfa3b6 SHA512 c6fc019be08d9478b3b83a011d2ef726016581d93e67e37f12058ffd4b8c4889c25ab9c9e56f03d09505c5032fb5fccb7d3f9bf548988511aabe9c403afe42a8 WHIRLPOOL ecbf39035d29af073ca2df73a7689ca280f332d226fab5fa3859f332f76b2ca21e81ebd46d53a821892e9a02d2bdbab87a797bc887b8d44b1dbbdcd139fb05c2 diff --git a/dev-tex/latex-beamer/latex-beamer-3.26.ebuild b/dev-tex/latex-beamer/latex-beamer-3.26.ebuild deleted file mode 100644 index 83fdea5993e2..000000000000 --- a/dev-tex/latex-beamer/latex-beamer-3.26.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-tex/latex-beamer/latex-beamer-3.26.ebuild,v 1.13 2013/04/25 21:26:05 ago Exp $ - -EAPI=5 - -inherit latex-package - -DESCRIPTION="LaTeX class for creating presentations using a video projector" -HOMEPAGE="http://bitbucket.org/rivanvx/beamer/wiki/Home" -SRC_URI="http://dev.gentoo.org/~radhermit/dist/${P}.zip" - -LICENSE="GPL-2 FDL-1.2 LPPL-1.3c" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" -IUSE="doc examples" - -DEPEND="app-arch/unzip - dev-texlive/texlive-latex" -RDEPEND=">=dev-tex/pgf-1.10 - dev-tex/xcolor - !dev-tex/translator" - -S=${WORKDIR}/beamer - -src_install() { - insinto /usr/share/texmf-site/tex/latex/beamer - doins -r base - - dodoc AUTHORS ChangeLog README TODO doc/licenses/LICENSE - - if use doc ; then - docinto doc - dodoc -r doc/* - fi - - use examples && dodoc -r examples solutions -} diff --git a/dev-tex/latex-beamer/latex-beamer-3.27.ebuild b/dev-tex/latex-beamer/latex-beamer-3.27.ebuild deleted file mode 100644 index 8ce0b6d4c28d..000000000000 --- a/dev-tex/latex-beamer/latex-beamer-3.27.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-tex/latex-beamer/latex-beamer-3.27.ebuild,v 1.11 2013/08/07 13:23:40 ago Exp $ - -EAPI=5 - -inherit latex-package - -DESCRIPTION="LaTeX class for creating presentations using a video projector" -HOMEPAGE="http://bitbucket.org/rivanvx/beamer/wiki/Home" -SRC_URI="http://dev.gentoo.org/~radhermit/dist/${P}.zip" - -LICENSE="GPL-2 FDL-1.2 LPPL-1.3c" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" -IUSE="doc examples" - -DEPEND="app-arch/unzip - dev-texlive/texlive-latex" -RDEPEND=">=dev-tex/pgf-1.10 - dev-tex/xcolor - !dev-tex/translator" - -S=${WORKDIR}/beamer - -src_install() { - insinto /usr/share/texmf-site/tex/latex/beamer - doins -r base - - dodoc AUTHORS ChangeLog README TODO doc/licenses/LICENSE - - if use doc ; then - docinto doc - dodoc -r doc/* - fi - - use examples && dodoc -r examples solutions -} diff --git a/dev-tex/latex-beamer/latex-beamer-3.30.ebuild b/dev-tex/latex-beamer/latex-beamer-3.30.ebuild deleted file mode 100644 index 47b82d0779f3..000000000000 --- a/dev-tex/latex-beamer/latex-beamer-3.30.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-tex/latex-beamer/latex-beamer-3.30.ebuild,v 1.1 2013/10/17 07:29:58 radhermit Exp $ - -EAPI=5 - -inherit latex-package - -DESCRIPTION="LaTeX class for creating presentations using a video projector" -HOMEPAGE="http://bitbucket.org/rivanvx/beamer/wiki/Home" -SRC_URI="http://dev.gentoo.org/~radhermit/dist/${P}.zip" - -LICENSE="GPL-2 FDL-1.2 LPPL-1.3c" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" -IUSE="doc examples" - -DEPEND="app-arch/unzip - dev-texlive/texlive-latex" -RDEPEND=">=dev-tex/pgf-1.10 - dev-tex/xcolor - !dev-tex/translator" - -S=${WORKDIR}/beamer - -src_install() { - insinto /usr/share/texmf-site/tex/latex/beamer - doins -r base - - dodoc AUTHORS ChangeLog README TODO doc/licenses/LICENSE - - if use doc ; then - docinto doc - dodoc -r doc/* - fi - - use examples && dodoc -r examples solutions -} diff --git a/dev-tex/latex-beamer/latex-beamer-3.31.ebuild b/dev-tex/latex-beamer/latex-beamer-3.31.ebuild deleted file mode 100644 index 81e02137c901..000000000000 --- a/dev-tex/latex-beamer/latex-beamer-3.31.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-tex/latex-beamer/latex-beamer-3.31.ebuild,v 1.1 2013/10/27 07:29:56 radhermit Exp $ - -EAPI=5 - -inherit latex-package - -DESCRIPTION="LaTeX class for creating presentations using a video projector" -HOMEPAGE="http://bitbucket.org/rivanvx/beamer/wiki/Home" -SRC_URI="http://dev.gentoo.org/~radhermit/dist/${P}.zip" - -LICENSE="GPL-2 FDL-1.2 LPPL-1.3c" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" -IUSE="doc examples" - -DEPEND="app-arch/unzip - dev-texlive/texlive-latex" -RDEPEND=">=dev-tex/pgf-1.10 - dev-tex/xcolor - !dev-tex/translator" - -S=${WORKDIR}/beamer - -src_install() { - insinto /usr/share/texmf-site/tex/latex/beamer - doins -r base - - dodoc AUTHORS ChangeLog README TODO doc/licenses/LICENSE - - if use doc ; then - docinto doc - dodoc -r doc/* - fi - - use examples && dodoc -r examples solutions -} diff --git a/dev-tex/latex-beamer/latex-beamer-3.32.ebuild b/dev-tex/latex-beamer/latex-beamer-3.32.ebuild deleted file mode 100644 index 1d1bbf0c84b1..000000000000 --- a/dev-tex/latex-beamer/latex-beamer-3.32.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-tex/latex-beamer/latex-beamer-3.32.ebuild,v 1.1 2013/11/26 17:39:17 radhermit Exp $ - -EAPI=5 - -inherit latex-package - -DESCRIPTION="LaTeX class for creating presentations using a video projector" -HOMEPAGE="http://bitbucket.org/rivanvx/beamer/wiki/Home" -SRC_URI="http://dev.gentoo.org/~radhermit/dist/${P}.zip" - -LICENSE="GPL-2 FDL-1.2 LPPL-1.3c" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" -IUSE="doc examples" - -DEPEND="app-arch/unzip - dev-texlive/texlive-latex" -RDEPEND=">=dev-tex/pgf-1.10 - dev-tex/xcolor - !dev-tex/translator" - -S=${WORKDIR}/beamer - -src_install() { - insinto /usr/share/texmf-site/tex/latex/beamer - doins -r base - - dodoc AUTHORS ChangeLog README TODO doc/licenses/LICENSE - - if use doc ; then - docinto doc - dodoc -r doc/* - fi - - use examples && dodoc -r examples solutions -} diff --git a/dev-util/ccache/ccache-3.1.9-r4.ebuild b/dev-util/ccache/ccache-3.1.9-r4.ebuild new file mode 100644 index 000000000000..56c39ba0699c --- /dev/null +++ b/dev-util/ccache/ccache-3.1.9-r4.ebuild @@ -0,0 +1,71 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-util/ccache/ccache-3.1.9-r4.ebuild,v 1.2 2014/12/21 15:32:09 floppym Exp $ + +EAPI="4" + +inherit multilib eutils readme.gentoo + +DESCRIPTION="fast compiler cache" +HOMEPAGE="http://ccache.samba.org/" +SRC_URI="http://samba.org/ftp/ccache/${P}.tar.xz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~x64-solaris ~x86-solaris" +IUSE="" + +DEPEND="app-arch/xz-utils + sys-libs/zlib" +RDEPEND="${DEPEND} + sys-apps/gentoo-functions" + +src_prepare() { + # make sure we always use system zlib + rm -rf zlib + epatch "${FILESDIR}"/${PN}-3.1.7-no-perl.patch #421609 + epatch "${FILESDIR}"/${P}-test-gcc-4.8.patch #461966 + sed \ + -e "/^LIBDIR=/s:lib:$(get_libdir):" \ + -e "/^EPREFIX=/s:'':'${EPREFIX}':" \ + "${FILESDIR}"/ccache-config-3 > ccache-config || die +} + +src_install() { + default + dodoc AUTHORS.txt MANUAL.txt NEWS.txt README.txt + + dobin ccache-config + + DOC_CONTENTS=" +To use ccache with **non-Portage** C compiling, add +${EPREFIX}/usr/$(get_libdir)/ccache/bin to the beginning of your path, before ${EPREFIX}usr/bin. +Portage 2.0.46-r11+ will automatically take advantage of ccache with +no additional steps. If this is your first install of ccache, type +something like this to set a maximum cache size of 2GB:\\n +# ccache -M 2G\\n +If you are upgrading from an older version than 3.x you should clear all of your caches like so:\\n +# CCACHE_DIR='${CCACHE_DIR:-${PORTAGE_TMPDIR}/ccache}' ccache -C\\n +ccache now supports sys-devel/clang and dev-lang/icc, too!" + + readme.gentoo_create_doc +} + +pkg_prerm() { + if [[ -z ${REPLACED_BY_VERSION} ]] ; then + "${EROOT}"/usr/bin/ccache-config --remove-links + "${EROOT}"/usr/bin/ccache-config --remove-links ${CHOST} + fi +} + +pkg_postinst() { + "${EROOT}"/usr/bin/ccache-config --install-links + "${EROOT}"/usr/bin/ccache-config --install-links ${CHOST} + + # nuke broken symlinks from previous versions that shouldn't exist + rm -f "${EROOT}/usr/$(get_libdir)/ccache/bin/${CHOST}-cc" + [[ -d "${EROOT}/usr/$(get_libdir)/ccache.backup" ]] && \ + rm -rf "${EROOT}/usr/$(get_libdir)/ccache.backup" + + readme.gentoo_print_elog +} diff --git a/dev-util/ccache/ccache-3.2.1-r1.ebuild b/dev-util/ccache/ccache-3.2.1-r1.ebuild new file mode 100644 index 000000000000..bdeb65603a07 --- /dev/null +++ b/dev-util/ccache/ccache-3.2.1-r1.ebuild @@ -0,0 +1,69 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-util/ccache/ccache-3.2.1-r1.ebuild,v 1.1 2014/12/21 15:30:06 floppym Exp $ + +EAPI=5 + +inherit eutils readme.gentoo + +DESCRIPTION="fast compiler cache" +HOMEPAGE="http://ccache.samba.org/" +SRC_URI="http://samba.org/ftp/ccache/${P}.tar.xz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~x64-solaris ~x86-solaris" +IUSE="" + +DEPEND="app-arch/xz-utils + sys-libs/zlib" +RDEPEND="${DEPEND} + sys-apps/gentoo-functions" + +src_prepare() { + # make sure we always use system zlib + rm -rf zlib || die + epatch "${FILESDIR}"/${PN}-3.1.7-no-perl.patch #421609 + epatch "${FILESDIR}"/${PN}-3.1.10-size-on-disk.patch #456178 + sed \ + -e "/^EPREFIX=/s:'':'${EPREFIX}':" \ + "${FILESDIR}"/ccache-config-3 > ccache-config || die +} + +src_install() { + DOCS=( AUTHORS.txt MANUAL.txt NEWS.txt README.txt ) + default + + dobin ccache-config + + DOC_CONTENTS=" +To use ccache with **non-Portage** C compiling, add +${EPREFIX}/usr/lib/ccache/bin to the beginning of your path, before ${EPREFIX}usr/bin. +Portage 2.0.46-r11+ will automatically take advantage of ccache with +no additional steps. If this is your first install of ccache, type +something like this to set a maximum cache size of 2GB:\\n +# ccache -M 2G\\n +If you are upgrading from an older version than 3.x you should clear all of your caches like so:\\n +# CCACHE_DIR='${CCACHE_DIR:-${PORTAGE_TMPDIR}/ccache}' ccache -C\\n +ccache now supports sys-devel/clang and dev-lang/icc, too!" + + readme.gentoo_create_doc +} + +pkg_prerm() { + if [[ -z ${REPLACED_BY_VERSION} ]] ; then + "${EROOT}"/usr/bin/ccache-config --remove-links + "${EROOT}"/usr/bin/ccache-config --remove-links ${CHOST} + fi +} + +pkg_postinst() { + "${EROOT}"/usr/bin/ccache-config --install-links + "${EROOT}"/usr/bin/ccache-config --install-links ${CHOST} + + # nuke broken symlinks from previous versions that shouldn't exist + rm -f "${EROOT}"/usr/lib/ccache/bin/${CHOST}-cc || die + rm -rf "${EROOT}"/usr/lib/ccache.backup || die + + readme.gentoo_print_elog +} diff --git a/dev-util/ccache/files/ccache-config-3 b/dev-util/ccache/files/ccache-config-3 new file mode 100644 index 000000000000..7f604f0016ef --- /dev/null +++ b/dev-util/ccache/files/ccache-config-3 @@ -0,0 +1,97 @@ +#!/bin/sh +# +# ccache-config - helper script for ccache and its ebuild +# +# Copyright 2003-2014 Superlucidity Services, LLC +# Copyright 2013-2014 Gentoo Foundation +# This program licensed under the GNU GPL version 2. +# +# This script developed by Zachary T Welch at Superlucidity Services, LLC +# it was cloned from the distcc-config script +# +# Additional features to come; this provides a starting point + +EPREFIX='' + +. "${EPREFIX}"/lib/gentoo/functions.sh 2>/dev/null || { + ebegin() { echo " * $* ..."; } + eend() { + local r=${1:-$?} + [ ${r} -eq 0 ] && echo " [ OK ]" || echo " [ !! ]" + return $r + } +} + +LIBDIR="lib" + +# this should be getopt'd someday (override with CC_QUIET=1) +CC_VERBOSE=1 +unset _CC_QUIET +c_quiet() { + [ -n "${CC_QUIET:-${_CC_QUIET}}" ] || [ -z "${CC_VERBOSE}" ] +} + +c_ebegin() { c_quiet || ebegin "$@" ; } +c_eend() { c_quiet || eend "$@" ; } + +### +# the following functions manage the ccache symlinks +# they allow the user or other scripts (namely gcc-config) to +# automatically update ccache's links when upgrading toolchains +# +cc_path() { + echo ${ROOT%/}${EPREFIX}/usr/${LIBDIR}/ccache/bin/$1 +} +cc_remove_link() { + local t=$(cc_path "$1") + if [ -L ${t} ]; then + c_ebegin "Removing ${t}" + rm -f "${t}" + c_eend + + # Trim the empty dir if possible. #517242 + t=${t%/*} + if rmdir "${t}" 2>/dev/null; then + rmdir "${t%/*}" 2>/dev/null + fi + : + fi +} +cc_install_link() { + # Search the PATH for the specified compiler + # then create shadow link in /usr/lib/ccache/bin to ccache + + if command -v "$1" >/dev/null ; then + # first be sure any old link is removed + _CC_QUIET=1 + cc_remove_link "$1" + unset _CC_QUIET + + # then create the new link + local t=$(cc_path "$1") + c_ebegin "Creating ccache shadow link ${t}" + mkdir -p -m 0755 "${t%/*}" && ln -s "${EPREFIX}"/usr/bin/ccache "${t}" + c_eend + fi +} +cc_links() { + local a + for a in gcc cc c++ g++ icc icpc clang clang++ ; do + "cc_${1}_link" "${2}${2:+-}${a}" + done +} + +### +# main routine + +case $1 in + --install-links ) + cc_links install "$2" + ;; + --remove-links ) + cc_links remove "$2" + ;; + * ) + echo "usage: $0 {--install-links|--remove-links} [ CHOST ]" + ;; +esac diff --git a/dev-util/complexity/Manifest b/dev-util/complexity/Manifest index e1c75bcd5d41..e7dad7e496ec 100644 --- a/dev-util/complexity/Manifest +++ b/dev-util/complexity/Manifest @@ -1 +1,2 @@ DIST complexity-1.1.tar.gz 585691 SHA256 5278434791fb1037ed7940dfbae0896685d35823a6ee4b5b91ab575f863d4da9 SHA512 580724d0b5cea95f52f88bff4effae3e0862fc84d55ced6c7a5f19eb8fb1b9a971f8dec9f83683bdacbca9e4a7fecd3b757a080e50419093dcf16dcf0bee1924 WHIRLPOOL 48949eaeb4047e961f5af12d088dad89236e72a83b3186799ec55a1b22b87a4b94d40d5e2521cab23159aba6af39fc450636f537988c4a500d36ab0d08628d05 +DIST complexity-1.2.tar.xz 406024 SHA256 22c275e79078bf438dd51108256bb9b33d111330c3f979d7bf1cb0d4aa055e24 SHA512 e9460a27c9867db316b1f9fc80336a24513d47fa7a5dc7dc48ec1bcfb7e6678c725cec84e983397367498e22ebfee02ecff50343bafb018617f281f06ed295ab WHIRLPOOL e5e3f6ceb447c0940e8bb760cf5ec879e2bc012e4885ae96db82f92b5661bb2db4e737a5c885c3f873a2678fc35cacf3936e33a1d8bcb31765312f77f93c5d25 diff --git a/dev-util/complexity/complexity-1.2.ebuild b/dev-util/complexity/complexity-1.2.ebuild new file mode 100644 index 000000000000..220362732bd4 --- /dev/null +++ b/dev-util/complexity/complexity-1.2.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-util/complexity/complexity-1.2.ebuild,v 1.1 2014/12/21 11:41:25 jer Exp $ + +EAPI=5 + +DESCRIPTION="a tool designed for analyzing the complexity of C program functions" +HOMEPAGE="http://www.gnu.org/software/complexity/" +SRC_URI="mirror://gnu/${PN}/${P}.tar.xz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~hppa ~x86" + +RDEPEND=">=sys-devel/autogen-5.11.7" +DEPEND=" + ${RDEPEND} + sys-devel/libtool +" + +DOCS=( AUTHORS ChangeLog NEWS ) diff --git a/dev-util/pkgcore-checks/pkgcore-checks-9999.ebuild b/dev-util/pkgcore-checks/pkgcore-checks-9999.ebuild index 90cd364ff725..c95a67b9c784 100644 --- a/dev-util/pkgcore-checks/pkgcore-checks-9999.ebuild +++ b/dev-util/pkgcore-checks/pkgcore-checks-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-util/pkgcore-checks/pkgcore-checks-9999.ebuild,v 1.5 2014/06/08 10:26:07 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-util/pkgcore-checks/pkgcore-checks-9999.ebuild,v 1.6 2014/12/21 00:16:50 radhermit Exp $ EAPI=4 PYTHON_COMPAT=( python2_7 ) @@ -40,7 +40,7 @@ python_install_all() { pkg_postinst() { einfo "updating pkgcore plugin cache" - python_foreach_impl pplugincache pkgcore_checks.plugins pkgcore.plugins + python_foreach_impl pplugincache pkgcore_checks.plugins } pkg_postrm() { diff --git a/dev-vcs/git/git-1.8.5.6.ebuild b/dev-vcs/git/git-1.8.5.6.ebuild index 69068330ec70..3da53db5d262 100644 --- a/dev-vcs/git/git-1.8.5.6.ebuild +++ b/dev-vcs/git/git-1.8.5.6.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git/git-1.8.5.6.ebuild,v 1.1 2014/12/18 22:07:08 polynomial-c Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git/git-1.8.5.6.ebuild,v 1.4 2014/12/21 13:06:10 jer Exp $ EAPI=5 @@ -32,10 +32,10 @@ if [[ ${PV} != *9999 ]]; then ${SRC_URI_KORG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX} ${SRC_URI_GOOG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX} )" - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" else SRC_URI="" - KEYWORDS="" + KEYWORDS="hppa" fi LICENSE="GPL-2" diff --git a/dev-vcs/git/git-1.9.5.ebuild b/dev-vcs/git/git-1.9.5.ebuild index a30441d89128..7c9390df5b2a 100644 --- a/dev-vcs/git/git-1.9.5.ebuild +++ b/dev-vcs/git/git-1.9.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git/git-1.9.5.ebuild,v 1.1 2014/12/18 22:07:08 polynomial-c Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git/git-1.9.5.ebuild,v 1.4 2014/12/21 21:01:41 jer Exp $ EAPI=5 @@ -32,10 +32,10 @@ if [[ ${PV} != *9999 ]]; then ${SRC_URI_KORG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX} ${SRC_URI_GOOG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX} )" - KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" else SRC_URI="" - KEYWORDS="" + KEYWORDS="hppa" fi LICENSE="GPL-2" diff --git a/dev-vcs/git/git-2.0.5.ebuild b/dev-vcs/git/git-2.0.5.ebuild index 3b9548113975..247355953c35 100644 --- a/dev-vcs/git/git-2.0.5.ebuild +++ b/dev-vcs/git/git-2.0.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git/git-2.0.5.ebuild,v 1.1 2014/12/18 22:07:08 polynomial-c Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/git/git-2.0.5.ebuild,v 1.4 2014/12/21 11:41:35 ago Exp $ EAPI=5 @@ -33,10 +33,10 @@ if [[ ${PV} != *9999 ]]; then ${SRC_URI_KORG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX} ${SRC_URI_GOOG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX} )" - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" else SRC_URI="" - KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86" + KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86" fi LICENSE="GPL-2" diff --git a/dev-vcs/subversion/subversion-1.7.19.ebuild b/dev-vcs/subversion/subversion-1.7.19.ebuild index 5c972075c5ca..4ca193f65d34 100644 --- a/dev-vcs/subversion/subversion-1.7.19.ebuild +++ b/dev-vcs/subversion/subversion-1.7.19.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.7.19.ebuild,v 1.3 2014/12/20 08:50:45 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.7.19.ebuild,v 1.5 2014/12/21 11:41:25 ago Exp $ EAPI=5 PYTHON_COMPAT=( python{2_6,2_7} ) @@ -18,7 +18,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="Subversion GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="apache2 berkdb ctypes-python debug doc +dso extras gnome-keyring java kde nls perl python ruby sasl test vim-syntax +webdav-neon webdav-serf" COMMON_DEPEND=">=dev-db/sqlite-3.6.18[threadsafe(+)] diff --git a/dev-vcs/subversion/subversion-1.8.11.ebuild b/dev-vcs/subversion/subversion-1.8.11.ebuild index d8c5d5da1c63..7cb993e2257e 100644 --- a/dev-vcs/subversion/subversion-1.8.11.ebuild +++ b/dev-vcs/subversion/subversion-1.8.11.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.11.ebuild,v 1.2 2014/12/17 22:33:35 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.11.ebuild,v 1.4 2014/12/21 11:41:25 ago Exp $ EAPI=5 PYTHON_COMPAT=( python{2_6,2_7} ) @@ -18,7 +18,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="Subversion GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="apache2 berkdb ctypes-python debug doc +dso extras gnome-keyring +http java kde nls perl python ruby sasl test vim-syntax" COMMON_DEPEND=">=dev-db/sqlite-3.7.12 diff --git a/eclass/tests/python-utils-r1.sh b/eclass/tests/python-utils-r1.sh index 54bd47a16781..b0f2654af705 100755 --- a/eclass/tests/python-utils-r1.sh +++ b/eclass/tests/python-utils-r1.sh @@ -151,7 +151,7 @@ test_is "_python_impl_supported python2_5" 1 test_is "_python_impl_supported python2_6" 1 test_is "_python_impl_supported python2_7" 0 test_is "_python_impl_supported python3_1" 1 -test_is "_python_impl_supported python3_2" 0 +test_is "_python_impl_supported python3_2" 1 test_is "_python_impl_supported python3_3" 0 test_is "_python_impl_supported python3_4" 0 test_is "_python_impl_supported pypy1_8" 1 diff --git a/eclass/tests/tests-common.sh b/eclass/tests/tests-common.sh index 131b78720834..26ebcacdcd43 100644 --- a/eclass/tests/tests-common.sh +++ b/eclass/tests/tests-common.sh @@ -1,7 +1,7 @@ #!/bin/bash -if ! source /etc/init.d/functions.sh ; then - echo "Missing functions.sh. Please to install!" 1>&2 +if ! source /lib/gentoo/functions.sh ; then + echo "Missing functions.sh. Please install sys-apps/gentoo-functions!" 1>&2 exit 1 fi diff --git a/eclass/vala.eclass b/eclass/vala.eclass index f99e011f1830..10da82d6b33a 100644 --- a/eclass/vala.eclass +++ b/eclass/vala.eclass @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/eclass/vala.eclass,v 1.10 2014/11/11 11:00:24 pacho Exp $ +# $Header: /var/cvsroot/gentoo-x86/eclass/vala.eclass,v 1.11 2014/12/21 12:25:49 eva Exp $ # @ECLASS: vala.eclass # @MAINTAINER: @@ -31,8 +31,8 @@ VALA_MIN_API_VERSION=${VALA_MIN_API_VERSION:-0.20} # @ECLASS-VARIABLE: VALA_MAX_API_VERSION # @DESCRIPTION: -# Maximum vala API version (e.g. 0.22). -VALA_MAX_API_VERSION=${VALA_MAX_API_VERSION:-0.24} +# Maximum vala API version (e.g. 0.26). +VALA_MAX_API_VERSION=${VALA_MAX_API_VERSION:-0.26} # @ECLASS-VARIABLE: VALA_USE_DEPEND # @DEFAULT_UNSET @@ -65,7 +65,7 @@ vala_api_versions() { # VALA_MIN_API_VERSION vala_depend() { local u v versions=$(vala_api_versions) - [[ ${VALA_USE_DEPEND} ]] && u="[${VALA_USE_DEPEND}]" + [[ ${VALA_USE_DEPEND} ]] && u="[${VALA_USE_DEPEND}(+)]" echo -n "|| (" for v in ${versions}; do @@ -80,7 +80,7 @@ vala_depend() { # VALA_MAX_API_VERSION, VALA_MIN_API_VERSION, and VALA_USE_DEPEND. vala_best_api_version() { local u v - [[ ${VALA_USE_DEPEND} ]] && u="[${VALA_USE_DEPEND}]" + [[ ${VALA_USE_DEPEND} ]] && u="[${VALA_USE_DEPEND}(+)]" for v in $(vala_api_versions); do has_version "dev-lang/vala:${v}${u}" && echo "${v}" && return done diff --git a/games-emulation/virtualjaguar/files/virtualjaguar b/games-emulation/virtualjaguar/files/virtualjaguar index 90ab9cda82c2..bc607d5aaf42 100644 --- a/games-emulation/virtualjaguar/files/virtualjaguar +++ b/games-emulation/virtualjaguar/files/virtualjaguar @@ -1,11 +1,11 @@ #!/bin/bash # # Script for launching virtualjaguar -# Copyright 1999-2007 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/games-emulation/virtualjaguar/files/virtualjaguar,v 1.6 2007/05/05 05:17:19 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/games-emulation/virtualjaguar/files/virtualjaguar,v 1.7 2014/12/21 14:20:45 mgorny Exp $ -source /etc/init.d/functions.sh || exit 1 +source /lib/gentoo/functions.sh || exit 1 shopt -s nullglob diff --git a/games-emulation/virtualjaguar/virtualjaguar-1.0.7-r1.ebuild b/games-emulation/virtualjaguar/virtualjaguar-1.0.7-r1.ebuild new file mode 100644 index 000000000000..6b7d120cef67 --- /dev/null +++ b/games-emulation/virtualjaguar/virtualjaguar-1.0.7-r1.ebuild @@ -0,0 +1,60 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/games-emulation/virtualjaguar/virtualjaguar-1.0.7-r1.ebuild,v 1.2 2014/12/21 14:22:14 mgorny Exp $ + +EAPI=2 +inherit eutils games + +DESCRIPTION="an Atari Jaguar emulator" +HOMEPAGE="http://www.icculus.org/virtualjaguar/" +SRC_URI="http://www.icculus.org/virtualjaguar/tarballs/${P}-src.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~ppc x86" +IUSE="" + +DEPEND="virtual/opengl + media-libs/libsdl[sound,joystick,opengl,video] + sys-apps/gentoo-functions" +RDEPEND=${DEPEND} + +S=${WORKDIR}/${P}-src + +src_prepare() { + mkdir obj || die + edos2unix src/sdlemu_config.cpp + epatch \ + "${FILESDIR}"/${PV}-cdintf_linux.patch \ + "${FILESDIR}"/${P}-gcc43.patch \ + "${FILESDIR}"/${P}-makefile.patch \ + "${FILESDIR}"/${P}-array.patch + + sed -e "s:GENTOODIR:${GAMES_BINDIR}:" \ + "${FILESDIR}/virtualjaguar" > "${T}/virtualjaguar" || die +} + +src_compile() { + export SYSTYPE=__GCCUNIX__ \ + GLLIB=-lGL \ + SDLLIBTYPE=--libs + emake obj/m68kops.h || die + emake LDFLAGS="${LDFLAGS}" || die "emake failed" +} + +src_install() { + dogamesbin vj "${T}/virtualjaguar" || die "dogamebin failed" + dodoc docs/{README,TODO,WHATSNEW} + prepgamesdirs +} + +pkg_postinst() { + games_pkg_postinst + elog "Please run ${PN} to create the necessary directories" + elog "in your home directory. After that you may place ROM files" + elog "in ~/.vj/ROMs and they will be detected when you run virtualjaguar." + elog "You may then select which ROM to run from inside the emulator." + elog + elog "If you have previously run a version of ${PV} please note that" + elog "the location of the ROMs has changed." +} diff --git a/games-emulation/virtualjaguar/virtualjaguar-1.0.7.ebuild b/games-emulation/virtualjaguar/virtualjaguar-1.0.7.ebuild deleted file mode 100644 index d4b5bf5cbda3..000000000000 --- a/games-emulation/virtualjaguar/virtualjaguar-1.0.7.ebuild +++ /dev/null @@ -1,58 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/games-emulation/virtualjaguar/virtualjaguar-1.0.7.ebuild,v 1.8 2014/05/15 16:40:58 ulm Exp $ - -EAPI=2 -inherit eutils games - -DESCRIPTION="an Atari Jaguar emulator" -HOMEPAGE="http://www.icculus.org/virtualjaguar/" -SRC_URI="http://www.icculus.org/virtualjaguar/tarballs/${P}-src.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~ppc x86" -IUSE="" - -DEPEND="virtual/opengl - media-libs/libsdl[sound,joystick,opengl,video]" - -S=${WORKDIR}/${P}-src - -src_prepare() { - mkdir obj || die - edos2unix src/sdlemu_config.cpp - epatch \ - "${FILESDIR}"/${PV}-cdintf_linux.patch \ - "${FILESDIR}"/${P}-gcc43.patch \ - "${FILESDIR}"/${P}-makefile.patch \ - "${FILESDIR}"/${P}-array.patch - - sed -e "s:GENTOODIR:${GAMES_BINDIR}:" \ - "${FILESDIR}/virtualjaguar" > "${T}/virtualjaguar" || die -} - -src_compile() { - export SYSTYPE=__GCCUNIX__ \ - GLLIB=-lGL \ - SDLLIBTYPE=--libs - emake obj/m68kops.h || die - emake LDFLAGS="${LDFLAGS}" || die "emake failed" -} - -src_install() { - dogamesbin vj "${T}/virtualjaguar" || die "dogamebin failed" - dodoc docs/{README,TODO,WHATSNEW} - prepgamesdirs -} - -pkg_postinst() { - games_pkg_postinst - elog "Please run ${PN} to create the necessary directories" - elog "in your home directory. After that you may place ROM files" - elog "in ~/.vj/ROMs and they will be detected when you run virtualjaguar." - elog "You may then select which ROM to run from inside the emulator." - elog - elog "If you have previously run a version of ${PV} please note that" - elog "the location of the ROMs has changed." -} diff --git a/gnome-extra/gnome-boxes/Manifest b/gnome-extra/gnome-boxes/Manifest index 163dfb0c71d6..6c8ea078d4ff 100644 --- a/gnome-extra/gnome-boxes/Manifest +++ b/gnome-extra/gnome-boxes/Manifest @@ -1,2 +1 @@ -DIST gnome-boxes-3.10.2.tar.xz 1753384 SHA256 9e055627cff5f59323bc95ad65ab361fc26328854d5a421bd09c899c466f2ec4 SHA512 7c98faa7ab9c17c60a976e893b9ce2f7a43e93c0543c4289091a505f822a5c59907b3cd4e2b43c75223e39bea7fcd6631a952752baca1f81e6175896d4972095 WHIRLPOOL c525f34050075af605ff05368843f07d246ec3ada6121ad3c4606b4f2bd18d2ecb7f8949a0ca618da4a7a2f0d7f4c2cf70a2847b866d6ae2206966a00b87d48d DIST gnome-boxes-3.12.3.tar.xz 2197824 SHA256 bf57525106baaa635d08a4a4c6ed81e4b8c8708897f2fe7c2623810aec9b6408 SHA512 931cec25dfc9d5788f37ec9a49927b79117a31125302e4d95eaa144f8e8f313adf6190520ed626c078ba80d81ddf7c4b4b827f4da1f46cf9205d5b62f4182a11 WHIRLPOOL 76b5b2d8da7882efe88cc876853024fdcbc31fc2e62f98297986a138aa62180170529be1ab333cae67c1a3e533ced84aa8525ba6f759424baa5c2220a641a2b3 diff --git a/gnome-extra/gnome-boxes/gnome-boxes-3.10.2.ebuild b/gnome-extra/gnome-boxes/gnome-boxes-3.10.2.ebuild deleted file mode 100644 index e06dbfa6cc9b..000000000000 --- a/gnome-extra/gnome-boxes/gnome-boxes-3.10.2.ebuild +++ /dev/null @@ -1,95 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-boxes/gnome-boxes-3.10.2.ebuild,v 1.5 2014/07/24 18:20:19 ssuominen Exp $ - -EAPI="5" -GCONF_DEBUG="no" -VALA_USE_DEPEND="vapigen" -VALA_MIN_API_VERSION="0.22" - -inherit linux-info gnome2 vala - -DESCRIPTION="Simple GNOME 3 application to access remote or virtual systems" -HOMEPAGE="https://wiki.gnome.org/Design/Apps/Boxes" - -LICENSE="LGPL-2" -SLOT="0" - -# We force 'bindist' due licenses from gnome-boxes-nonfree -IUSE="smartcard usbredir" #bindist -KEYWORDS="amd64" # qemu-kvm[spice] is 64bit-only - -# NOTE: sys-fs/* stuff is called via exec() -# FIXME: ovirt is not available in tree -RDEPEND=" - >=dev-libs/glib-2.32:2 - >=dev-libs/gobject-introspection-0.9.6 - >=dev-libs/libxml2-2.7.8:2 - >=sys-libs/libosinfo-0.2.7 - >=app-emulation/qemu-1.3.1[spice,smartcard?,usbredir?] - >=app-emulation/libvirt-0.9.3[libvirtd,qemu] - >=app-emulation/libvirt-glib-0.1.7 - >=x11-libs/gtk+-3.9:3 - >=net-libs/gtk-vnc-0.4.4[gtk3] - >=net-misc/spice-gtk-0.16[gtk3,smartcard?,usbredir?] - - >=app-misc/tracker-0.16:0=[iso] - - >=media-libs/clutter-gtk-1.3.2:1.0 - >=media-libs/clutter-1.11.14:1.0 - >=sys-apps/util-linux-2.20 - >=net-libs/libsoup-2.38:2.4 - - sys-fs/fuse - sys-fs/fuseiso - sys-fs/mtools - virtual/libgudev:= -" -# !bindist? ( gnome-extra/gnome-boxes-nonfree ) - -DEPEND="${RDEPEND} - app-text/yelp-tools - dev-util/desktop-file-utils - >=dev-util/intltool-0.40 - >=sys-devel/gettext-0.17 - virtual/pkgconfig -" - -pkg_pretend() { - linux_config_exists - - if ! { linux_chkconfig_present KVM_AMD || \ - linux_chkconfig_present KVM_INTEL; }; then - ewarn "You need KVM support in your kernel to use GNOME Boxes!" - fi -} - -src_prepare() { - # Do not change CFLAGS, wondering about VALA ones but appears to be - # needed as noted in configure comments below - sed 's/CFLAGS="$CFLAGS -O0 -ggdb3"//' -i configure{.ac,} || die - - vala_src_prepare - gnome2_src_prepare -} - -src_configure() { - DOCS="AUTHORS README NEWS THANKS TODO" - # debug needed for splitdebug proper behavior (cardoe) - gnome2_src_configure \ - --enable-debug \ - --disable-strict-cc \ - $(use_enable usbredir) \ - $(use_enable smartcard) \ - --enable-ovirt=no -} - -pkg_postinst() { - gnome2_pkg_postinst - elog "Before running gnome-boxes, you will need to load the KVM modules" - elog "If you have an Intel Processor, run:" - elog " modprobe kvm-intel" - einfo - elog "If you have an AMD Processor, run:" - elog " modprobe kvm-amd" -} diff --git a/gnome-extra/gnome-boxes/gnome-boxes-3.12.3.ebuild b/gnome-extra/gnome-boxes/gnome-boxes-3.12.3.ebuild index 94554bef4078..efbda5d0ae61 100644 --- a/gnome-extra/gnome-boxes/gnome-boxes-3.12.3.ebuild +++ b/gnome-extra/gnome-boxes/gnome-boxes-3.12.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-boxes/gnome-boxes-3.12.3.ebuild,v 1.3 2014/07/24 18:20:19 ssuominen Exp $ +# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-boxes/gnome-boxes-3.12.3.ebuild,v 1.4 2014/12/21 11:23:11 eva Exp $ EAPI="5" GCONF_DEBUG="no" @@ -62,11 +62,13 @@ If you have an AMD Processor, run: # modprobe kvm-amd" pkg_pretend() { - linux_config_exists + linux-info_get_any_version - if ! { linux_chkconfig_present KVM_AMD || \ - linux_chkconfig_present KVM_INTEL; }; then - ewarn "You need KVM support in your kernel to use GNOME Boxes!" + if linux_config_exists; then + if ! { linux_chkconfig_present KVM_AMD || \ + linux_chkconfig_present KVM_INTEL; }; then + ewarn "You need KVM support in your kernel to use GNOME Boxes!" + fi fi } diff --git a/mail-client/roundcube/Manifest b/mail-client/roundcube/Manifest index 484bc95a57ba..24625cd2e662 100644 --- a/mail-client/roundcube/Manifest +++ b/mail-client/roundcube/Manifest @@ -1,2 +1,3 @@ DIST roundcubemail-1.0.2.tar.gz 3980298 SHA256 1c1560a7a56e6884b45c49f52961dbbb3f6bacbc7e7c755440750a1ab027171c SHA512 4076be3846f3c39c481c5546d7d2f8843cd87f1dde868aa06c9432db4a8786269e4297975802c841a0476ae4462cb7dbcc40e375bdafb6ea0a74b9c5ba9bb780 WHIRLPOOL 773b9f687dc82fdc2a879187d40bd79936d3103427a28e35b602eb7648ea397be5afeb412ff9523ff59653d50a7c3ac9ea4f14eec605e41e88158fc2f628d426 DIST roundcubemail-1.0.3.tar.gz 3984245 SHA256 8840bb6c1b08d35eeb35dff5e8d40f7771d19bae8cb65d13753f71a538f9a9ca SHA512 164f095a93f6b6216f3344072ffe90727a328838fcc58d69eb6f1ca3fd17138fd8256520d3e22f6cbfe03c99246abdce2dddb58c22f2b96798e1607f0e02c4db WHIRLPOOL 3e557e8bd79afbd5263b11b9b0ca2483d6445e2dcf668e9629f809ce1e49f9e1a7f15ff026dfc9ab6b4666dc9b402ac94d6ddf997df63f27bed84b9a3e170610 +DIST roundcubemail-1.0.4.tar.gz 4055848 SHA256 ef890de63cadaad2a75435c22345c589362c8e82b0986eb4d980d3f657275226 SHA512 eb434d9eca19e000f5b10ba3339aaf64318003a43918b5465512eeb66651011b45ec0e361ee060b3f77beb09d5c3717559e5e512b8819ead9019d79feb39409d WHIRLPOOL 1e24b57fcae46530c0d4b5eadb861ab23af1cffc55df7834ce7fa7109976f83e5a57d2c789f40bd594a2055e069bbd3614ace79d324787ee73c062bd9ef8c7f0 diff --git a/mail-client/roundcube/roundcube-1.0.4.ebuild b/mail-client/roundcube/roundcube-1.0.4.ebuild new file mode 100644 index 000000000000..a9eafef78436 --- /dev/null +++ b/mail-client/roundcube/roundcube-1.0.4.ebuild @@ -0,0 +1,72 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/mail-client/roundcube/roundcube-1.0.4.ebuild,v 1.1 2014/12/21 00:55:37 radhermit Exp $ + +EAPI=5 + +inherit webapp + +MY_PN=${PN}mail +MY_P=${MY_PN}-${PV/_/-} + +DESCRIPTION="A browser-based multilingual IMAP client with an application-like user interface" +HOMEPAGE="http://roundcube.net" +SRC_URI="mirror://sourceforge/${MY_PN}/${MY_P}.tar.gz" + +# roundcube is GPL-licensed, the rest of the licenses here are +# for bundled PEAR components, googiespell and utf8.class.php +LICENSE="GPL-3 BSD PHP-2.02 PHP-3 MIT public-domain" +KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86" +IUSE="ldap +mysql postgres sqlite ssl spell" + +# this function only sets DEPEND so we need to include that in RDEPEND +need_httpd_cgi + +RDEPEND=" + ${DEPEND} + >=dev-lang/php-5.3[crypt,filter,gd,iconv,json,ldap?,pdo,postgres?,session,sockets,ssl?,unicode,xml] + >=dev-php/PEAR-Auth_SASL-1.0.3 + >=dev-php/PEAR-Crypt_GPG-1.3.2 + >=dev-php/PEAR-Mail_Mime-1.8.1 + >=dev-php/PEAR-Net_IDNA2-0.1.1 + >=dev-php/PEAR-Net_SMTP-1.4.2 + >=dev-php/PEAR-Net_Sieve-1.3.2 + >=dev-php/PEAR-Net_Socket-1.0.14 + mysql? ( || ( dev-lang/php[mysql] dev-lang/php[mysqli] ) ) + spell? ( dev-lang/php[curl,spell] ) + sqlite? ( dev-lang/php[sqlite] ) + virtual/httpd-php +" + +S=${WORKDIR}/${MY_P} + +src_prepare() { + # Remove bundled PEAR packages + rm -r program/lib/{Auth,Crypt,Mail,Net,PEAR*} || die +} + +src_install() { + webapp_src_preinst + dodoc CHANGELOG INSTALL README.md UPGRADING + + insinto "${MY_HTDOCSDIR}" + doins -r [[:lower:]]* SQL + doins .htaccess + + webapp_serverowned "${MY_HTDOCSDIR}"/logs + webapp_serverowned "${MY_HTDOCSDIR}"/temp + + webapp_configfile "${MY_HTDOCSDIR}"/config/defaults.inc.php + webapp_postupgrade_txt en UPGRADING + webapp_src_install +} + +pkg_postinst() { + ewarn "When upgrading from <= 0.9, note that the old configuration files" + ewarn "named main.inc.php and db.inc.php are deprecated and should be" + ewarn "replaced with one single config.inc.php file." + ewarn "Run the ./bin/update.sh script to convert those" + ewarn "or manually merge the files." + ewarn "The new config.inc.php should only contain options that" + ewarn "differ from the ones listed in defaults.inc.php." +} diff --git a/mail-mta/netqmail/Manifest b/mail-mta/netqmail/Manifest index cc4363daa77d..cedd87fa66ed 100644 --- a/mail-mta/netqmail/Manifest +++ b/mail-mta/netqmail/Manifest @@ -1,8 +1,6 @@ DIST big-todo.103.patch 5546 SHA256 afa0a249e3271badd442f0bdae39997d9fe536157d8a0d62b6706f3dfcd11a72 SHA512 fe6e19a94fb7dbe51f7164e38a91d8edb636251569d44ace1e146fe5f607b240edafb2884daaac481ff3219142ab553cfd5b01786e0dfc4662ef07336b789975 WHIRLPOOL ac9c2ce18e8c3bda85287c998661f2192c986daaad197bd358e1966cb97b4dbe0146bc0e334a251fc0ec3e42a7caa3f9a479a8c2c8e7777c790cb8af078d5d13 DIST genqmail-20080406.tar.bz2 10252 SHA256 501ca2120c7619569bd9ac3e0035cb0022bfd0cdc9c720b5c43c9e3a4eb07ce8 SHA512 744d0968307bfedebf0ca7bc0d5bd0780884326acaf5fea0a66fb91f8b0caf5ba52eb443c9cb2a7d6389622ca5c87100c3204ec3408aed8ef5fb1e7f80ff0d35 WHIRLPOOL b385cd2d5e88795f163a4f49dc81a2080d7076ec2016ee7d8154df4488effa7112caf0577c8dc8ff654665213aa4120a21de8223f3dd51056fa189546ace3cf5 -DIST netqmail-1.05-tls-smtpauth-20060105.patch 147837 SHA256 326af9647e752e158f7672ca3fb592fe23c5f44502ddfcd6b5b6bc6c7ecf4c27 SHA512 b0cfd4573d1a104ba86c6546aca59c4f081e281cae89311a77a4c4d193a5f003fb4fcf4d45dbc8412a7639f8329bd78489a650146d8103b7ffbfd4976342665d WHIRLPOOL 21a06625a8860ba5ba0c4a8cd82c77ba630e9d70ba80b7891d075794fd66d6b07ca77f9a40c5534b8c468d0f07db02fc71b782ca2b7d135188aa87f4d6aadaff DIST netqmail-1.05-tls-smtpauth-20070417.patch 67942 SHA256 573de07d57ac6941a42dda645079213cf36fcbb7f3a8c254b8447709e5e5cd60 SHA512 ce5fb50ae9a7683b708eeb65c68a0db47c5817eb3fc14457c4f7c5746916ca2734c647a2369bf6f1240477ee818e3e7d7870aec3edbad2eaace179cba6267e41 WHIRLPOOL a5bf8ecfcd6f0b76d9c10a318d93aecbf7778e59a1a88432f38e051859fc926a7e2a688d55e8326d6c58c1690f453025eeb1dd64b9b603f37b132c18d22fbcd8 -DIST netqmail-1.05.tar.gz 252264 SHA256 59788abf252e2da224542c1c8b727311335c61d990f24f4edf28f6eb5483f676 SHA512 9504e3ff98e5c9278000cd9dd12eecfa504a7604641ff5b2ed735d6bfacfbd0ae69a4b9c7287217320f15fd51e4e94fe6d85c927b9c7dc07f62fe7cccb7d7070 WHIRLPOOL 3af5e033eafd18b9911312ee37b95295878aecd35d98b2b4498d7060053ca9c0ff824eaef4194320b6e117ffaea146f29983e83a9c2a4d484acae5475ffe107b DIST netqmail-1.06.tar.gz 260941 SHA256 8e7d98d15211fc9f9c28109e942e2268f42a6672d68df92a42f2afa90ff00532 SHA512 de40a6d8fac502bd785010434d99b99f2c0524e10aea3d0f2a0d35c70fce91e991eb1fb8f20a1276eb56d7e73130ea5e2c178f6075d138af47b28d9ca6e6046b WHIRLPOOL 167bd5c290f13bf7d39daae0a6245afa1bcf760b01fd7ffcc88676f02a9ed1013c545c9f87c4d6e05ee7b073c838ee1613f97cb75ae3eab65106e32040d74712 DIST qmail-103.patch 2104 SHA256 4cad53c7a6628a600c74c36bfee327db5052ca24c222d4013e4dfcd7f427653d SHA512 b81062bb0b0023f474c0b6af40601926e1c04ad395de480d114809e48a8060c06d99bdbdeb6f44d9e24ae1acedabb094b979193d305371aed958f18fc6eee354 WHIRLPOOL 5785684b98b9d9732ed14aa1b53910746bd09aa93514e0e6ef3d74831c3df8ed0a55f257057488f34a3d462e485b7a4417ed255f66abaff6dd63d881b9230063 DIST qmail-spp-0.42.tar.gz 18689 SHA256 1518e7e82d10fbbb8ecc520f51daf503edeb9c3a9fb935be65a8185e7b53808d SHA512 03449862886a0ca20fbadab4c94b34b55d185f8df3261bd68aea99e9ded9edfab4477c6b38a8e0295e9b38b0045615da8b1a906a458f28745eadd3c4d882bcbf WHIRLPOOL 2f8525bb264fbec4b057bad6d92968e29085fdf10b8538b8e572d81ea8793e74c07c6093d0cc2a34de00b629e797b048007b30e3845dce76829037fdb44f527c diff --git a/mail-mta/netqmail/files/99qmail b/mail-mta/netqmail/files/99qmail deleted file mode 100644 index d9d929e4892b..000000000000 --- a/mail-mta/netqmail/files/99qmail +++ /dev/null @@ -1,4 +0,0 @@ -PATH="/var/qmail/bin" -ROOTPATH="/var/qmail/bin" -CONFIG_PROTECT="/var/qmail/control /var/qmail/alias" -QMAIL_CONTROLDIR=/var/qmail/control diff --git a/mail-mta/netqmail/files/conf-common b/mail-mta/netqmail/files/conf-common deleted file mode 100644 index 008fe63c3076..000000000000 --- a/mail-mta/netqmail/files/conf-common +++ /dev/null @@ -1,68 +0,0 @@ -#!/bin/bash -# Common Configuration file for all qmail daemons -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/conf-common,v 1.2 2013/05/27 00:45:52 robbat2 Exp $ - -# Qmail User IDS to run daemons as -QMAILDUID=$(id -u qmaild) -NOFILESGID=$(id -g qmaild) -QMAILLUID=$(id -u qmaill) - -# Qmail Control Dir (this is actually set in /etc/env.d/99qmail) -#QMAIL_CONTROLDIR=/var/qmail/control - -# Host and port to listen on -# We listen on the IPv4 local ip by default -TCPSERVER_HOST=0.0.0.0 -TCPSERVER_PORT=${SERVICE} - -# you do not need to specify -x, -c, -u or -g in this variable as those are -# added later -TCPSERVER_OPTS="-p -v -R" - -# This tells tcpserver where to file the rules cdb file -[[ -d /etc/tcprules.d/ ]] && \ - TCPSERVER_RULESCDB=/etc/tcprules.d/tcp.qmail-${SERVICE}.cdb -[[ ! -f "${TCPSERVER_RULESCDB}" ]] && \ - TCPSERVER_RULESCDB=/etc/tcp.${SERVICE}.cdb - -# we limit data and stack segments to 32mbytes, you may need to raise this if -# you are using a filter in QMAILQUEUE. -# Per bug #403893 amd64 needs a higher limit. -SOFTLIMIT_OPTS="-m 32000000" - -# We don't have anything to set QMAILQUEUE to at the moment, so we leave it -# alone. Generally it is best to add this in your appropriate (usually SMTP) -# cdb files at /etc/tcprules.d/tcp.qmail-*.cdb instead of on a global basis, as -# otherwise outgoing mail will be checked (because qmail-queue is used for most -# parts of qmail). You can also enable this per-server by just placing it into -# the other configuration files by placing the line there instead. Please note -# that the export part is important. -#export QMAILQUEUE="" - -# tcpserver maximum concurrency, defaults to 40 in tcpserver -# this controls the maximum number of incoming connections that it will accept -if [[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ]] -then - MAXCONN=$(head -n 1 ${QMAIL_CONTROLDIR}/concurrencyincoming) -else - MAXCONN=40 -fi - -# logging directives -LOG_OPTS="t" # 't' is for timestamp -LOG_MAXSIZE=2500000 # defalts to '99999' if empty -LOG_MAXCOUNT=10 # defaults to '10' if empty - -# build LOG_OPTS from this -[[ -n "${LOG_MAXSIZE}" ]] && \ - LOG_OPTS="${LOG_OPTS} s${LOG_MAXSIZE}" -[[ -n "${LOG_MAXCOUNT}" ]] && \ - LOG_OPTS="${LOG_OPTS} n${LOG_MAXCOUNT}" - -# directory to log to -LOG_DEST=/var/log/qmail/qmail-${SERVICE}d - -# BIG FAT WARNING: -# If you disable this by uncommenting it you will turn _off_ the configuration -# sanity check do so at your own risk! -#QMAIL_DISABLE_SANITY_CHECK=1 diff --git a/mail-mta/netqmail/files/conf-pop3d b/mail-mta/netqmail/files/conf-pop3d deleted file mode 100644 index 4d9cfdd1665d..000000000000 --- a/mail-mta/netqmail/files/conf-pop3d +++ /dev/null @@ -1,29 +0,0 @@ -# Configuration file for qmail-pop3d -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/conf-pop3d,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run before the authenticator -#QMAIL_POP3_PREAUTH="" -# Stuff to run after the user has authenticated successfully -#QMAIL_POP3_POSTAUTH="" - -# this should contain the FQDN of your server -# by default it pulls the value from qmail -# which should be correct -QMAIL_POP3_POP3HOST="$(<${QMAIL_CONTROLDIR}/me)" - -# If you want POP3 before SMTP, and you are using this POP3 daemon -# uncomment the next two lines -#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir" -#QMAIL_POP3_POSTAUTH="${QMAIL_POP3_POSTAUTH} /usr/bin/relay-ctrl-allow" - -# This controls what password authentication tool POP3 uses -# It must support DJB's checkpassword interface (http://cr.yp.to/checkpwd.html) -QMAIL_POP3_CHECKPASSWORD="/bin/checkpassword" -# cmd5checkpw only validates passwords from /etc/poppasswd -#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw" - -# The name of the maildir in each user's directory. -# This should be the same thing that defaultdelivery points to -QMAIL_MAILDIR=".maildir" diff --git a/mail-mta/netqmail/files/conf-qmqpd b/mail-mta/netqmail/files/conf-qmqpd deleted file mode 100644 index 2b337d930772..000000000000 --- a/mail-mta/netqmail/files/conf-qmqpd +++ /dev/null @@ -1,12 +0,0 @@ -# Configuration file for qmail-qmqpd -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/conf-qmqpd,v 1.2 2013/05/27 00:45:52 robbat2 Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-qmqpd -#QMAIL_QMQP_PRE="" -# Stuff to after qmail-qmqpd -#QMAIL_QMQP_POST="" - -# I don't trust /etc/services to have obscure ports -TCPSERVER_PORT=628 diff --git a/mail-mta/netqmail/files/conf-qmtpd b/mail-mta/netqmail/files/conf-qmtpd deleted file mode 100644 index 6d6df72e6506..000000000000 --- a/mail-mta/netqmail/files/conf-qmtpd +++ /dev/null @@ -1,15 +0,0 @@ -# Configuration file for qmail-qmtpd -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/conf-qmtpd,v 1.2 2013/05/27 00:45:52 robbat2 Exp $ - -# For more information on making your servers talk QMTP -# see http://cr.yp.to/im/mxps.html - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-qmtpd -#QMAIL_QMTP_PRE="" -# Stuff to after qmail-qmtpd -#QMAIL_QMTP_POST="" - -# I don't trust /etc/services to have obscure ports -TCPSERVER_PORT=209 diff --git a/mail-mta/netqmail/files/conf-send b/mail-mta/netqmail/files/conf-send deleted file mode 100644 index 74b2e8c8d94b..000000000000 --- a/mail-mta/netqmail/files/conf-send +++ /dev/null @@ -1,6 +0,0 @@ -# Configuration file for qmail-send -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/conf-send,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -# directory to log to -# override conf-common on this -LOG_DEST=/var/log/qmail/qmail-send diff --git a/mail-mta/netqmail/files/conf-smtpd b/mail-mta/netqmail/files/conf-smtpd deleted file mode 100644 index d7cc2c3d3d59..000000000000 --- a/mail-mta/netqmail/files/conf-smtpd +++ /dev/null @@ -1,48 +0,0 @@ -# Configuration file for qmail-smtpd -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/conf-smtpd,v 1.2 2013/05/27 00:45:52 robbat2 Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-smtpd -#QMAIL_SMTP_PRE="" -# Stuff to after qmail-smtpd -#QMAIL_SMTP_POST="" - -# fixcrio inserts missing CRs at the ends of lines. See: -# http://cr.yp.to/ucspi-tcp/fixcrio.html -# http://cr.yp.to/docs/smtplf.html -# DO NOT enable this when you are using SSL/TLS (USE=ssl)! -#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} fixcrio" - -# You might want to use rblsmtpd with this, but you need to fill in a RBL -# server here first, see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more -# details -#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER" - -# If you are interested in providing POP or IMAP before SMTP type relaying, -# emerge relay-ctrl, then uncomment the next 2 lines -#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir" -#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check" -# In /etc/courier-imap/authdaemonrc add the next line to the end: -#authmodulelist="${authmodulelist} relay-ctrl-allow" -# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl} -# Add this at the end -#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir" - -# This next block is for SMTP-AUTH - -# WARNING: If you've installed qmail with USE=noauthcram, and you want to use -# the following programs, you proably need to install them. - -# Example using cmd5checkpw -# See the manpage for cmd5checkpw for details on the passwords -#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw" - -# Example for checkpassword-pam (emerge checkpassword-pam) -# Don't forget to make /usr/bin/checkpassword-pam sticky (see README.auth) -#QMAIL_SMTP_CHECKPASSWORD="/usr/bin/checkpassword-pam -s system-auth" - -[[ -n "${QMAIL_SMTP_CHECKPASSWORD}" ]] && { - [[ -z "${QMAIL_SMTP_POST}" ]] && QMAIL_SMTP_POST=/bin/true - QMAIL_SMTP_POST="${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}" -} diff --git a/mail-mta/netqmail/files/dot-qmail b/mail-mta/netqmail/files/dot-qmail deleted file mode 100644 index 81a15fc5c50c..000000000000 --- a/mail-mta/netqmail/files/dot-qmail +++ /dev/null @@ -1,3 +0,0 @@ -# Uncomment the next line for .forward support -#|dot-forward .forward -./.maildir/ diff --git a/mail-mta/netqmail/files/mailer.conf b/mail-mta/netqmail/files/mailer.conf deleted file mode 100644 index cd4f4cdbece0..000000000000 --- a/mail-mta/netqmail/files/mailer.conf +++ /dev/null @@ -1,6 +0,0 @@ -# Execute the real programs from qmail -# -sendmail /var/qmail/bin/sendmail -send-mail /var/qmail/bin/sendmail -mailq /var/qmail/bin/qmail-qread -newaliases /var/qmail/bin/newaliases diff --git a/mail-mta/netqmail/files/mkservercert b/mail-mta/netqmail/files/mkservercert deleted file mode 100644 index 4d74791a7830..000000000000 --- a/mail-mta/netqmail/files/mkservercert +++ /dev/null @@ -1,55 +0,0 @@ -#!/bin/bash -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/mkservercert,v 1.2 2007/05/05 05:16:58 vapier Exp $ -# Self-signed certificate generator for Qmail under Gentoo -# Robin H. Johnson - October 17, 2003 -# Based on mkimapdcert from courier-imap. - -test -x /usr/bin/openssl || exit 0 -source /etc/init.d/functions.sh || exit 1 - -filedir="/var/qmail/control" -pemfile="${filedir}/servercert.pem" -randfile="${filedir}/servercert.rand" -conffile="${filedir}/servercert.cnf" - -# file details for pemfile -mode="0640" -uid="qmaild" -gid="qmail" - -# expire on certifcate -days="365" - -if test -f $pemfile -then - eerror "$pemfile already exists." - exit 1 -fi - -ewarn "Please customize ${conffile} before continuing!" -einfo "Press ENTER to continue, or CTRL-C to stop now." -read - -# setup the temp file -cp /dev/null $pemfile -chmod 600 $pemfile -chown root $pemfile - -cleanup() { - rm -f $pemfile - rm -f $randfile - exit 1 -} - -dd if=/dev/urandom of=${randfile} bs=64 count=1 2>/dev/null -chmod 600 ${randfile} -einfo "Creating self-signed certificate" -/usr/bin/openssl req -new -x509 -days ${days} -nodes \ - -config ${conffile} -out $pemfile -keyout $pemfile -rand ${randfile} || cleanup -einfo "Certificate details" -/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup -chown ${uid}:${gid} ${pemfile} -chmod ${mode} ${pemfile} -#qmail needs an extra item -ln -s ${pemfile} ${filedir}/clientcert.pem -rm -f $randfile diff --git a/mail-mta/netqmail/files/qmail-config-system b/mail-mta/netqmail/files/qmail-config-system deleted file mode 100644 index 345e1d000960..000000000000 --- a/mail-mta/netqmail/files/qmail-config-system +++ /dev/null @@ -1,72 +0,0 @@ -#!/bin/bash -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/qmail-config-system,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -# This is a configuration system to make using and controlling the interesting -# parts of the qmail behavior simple. The only variable that needs to be set -# before running this is $SERVICE. - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -# now run -# grab the common configuration -[[ -s ${QMAIL_CONTROLDIR}/conf-common ]] && \ - . ${QMAIL_CONTROLDIR}/conf-common - -# grab the per-service configuration -[[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ]] && \ - . ${QMAIL_CONTROLDIR}/conf-${SERVICE}d - -# special case for qmail-send -[[ "${SERVICE}" = send && -s ${QMAIL_CONTROLDIR}/conf-send ]] && \ - . ${QMAIL_CONTROLDIR}/conf-send - -# you may want to disable this at some point, so I give you the choice here -if [[ -z "${QMAIL_DISABLE_SANITY_CHECK}" ]] -then - # This is intended solely to stop qmail eating up all your hard disk space with logs - - CONFIG_SANITY_GOOD= - - # check simple stuff first - if [[ -z "${QMAILDUID}" || -z "${NOFILESGID}" || -z "${SERVICE}" || -z "${QMAILLUID}" ]] - then - echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}), NOFILESGID(${NOFILESGID}) or "\ - "QMAILLUID(${QMAILLUID}) is unset in $0" - CONFIG_SANITY_GOOD=0 - fi - - if [[ -z "${LOG_OPTS}" || -z "${LOG_DEST}" ]] - then - echo "LOG_OPTS: ${LOG_OPTS}" - echo "LOG_DEST: ${LOG_DEST}" - echo "Error in logging setup!" - CONFIG_SANITY_GOOD=0 - fi - - if [[ "${SERVICE}" = smtp && - ! -f ${QMAIL_CONTROLDIR}/rcpthosts && - -z "${QMAIL_DISABLE_SANITY_CHECK}" ]] - then - echo "No /var/qmail/control/rcpthosts!" - echo "Refusing to start SMTP listener because it'll create an open relay" - CONFIG_SANITY_GOOD=0 - fi - - if [[ "${SERVICE}" != send && ! -f "${TCPSERVER_RULESCDB}" ]] - then - echo "No CDB file found (${TCPSERVER_RULESCDB})" - CONFIG_SANITY_GOOD=0 - fi - - if [[ -n "${CONFIG_SANITY_GOOD}" ]] - then - echo "Some error detected in ${SERVICE}, sleeping for 90 seconds for safety" - sleep 90s - exit 1 - fi -else - echo "Failed to find sanity checker!" - sleep 30s - exit 1 -fi diff --git a/mail-mta/netqmail/files/qmail-genrsacert.sh b/mail-mta/netqmail/files/qmail-genrsacert.sh deleted file mode 100644 index ec75dcb6ef9c..000000000000 --- a/mail-mta/netqmail/files/qmail-genrsacert.sh +++ /dev/null @@ -1,44 +0,0 @@ -#!/bin/bash -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/qmail-genrsacert.sh,v 1.2 2006/05/06 20:15:11 hansmi Exp $ -# Robin H. Johnson - October 17, 2003 -# -# This file generates the static temporary RSA keys needed for qmail to encrypt -# messages. It should be run from a crontab, once a day is ok on low load -# machines, but if you do lots of mail, once per hour is more reasonable if you -# do NOT create the rsa512.pem, qmail will generate it on the fly for each -# connection, which can be VERY slow. - -confdir=${ROOT}/var/qmail/control - -# the key should be 0600 -# which is readable by qmaild only! -umaskvalue="0077" -uid="qmaild" -gid="qmail" - -umask ${umaskvalue} - -# If you want to renice this process, uncomment the following line: -# renice +15 "$$" >/dev/null - -# This is a list with bits of the generated keys. They should -# be a power of 2 ideally and must be more than 64. -keys="512 1024" - -for bits in ${keys} -do - pemfile="${confdir}/rsa${bits}.pem" - tmpfile="${confdir}/rsa${bits}.pem.tmp" - - # we need to make sure that all of the operations succeed - /usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \ - /bin/chown ${uid}:${gid} ${tmpfile} && \ - /bin/mv -f ${tmpfile} ${pemfile} || exit 1 - - dhfile="${confdir}/dh${bits}.pem" - dtmpfile="${confdir}/dh${bits}.pem.tmp" - - /usr/bin/openssl dhparam -2 -out ${dtmpfile} ${bits} 2>/dev/null && \ - /bin/chown ${uid}:${gid} ${dtmpfile} && \ - /bin/mv -f ${dtmpfile} ${dhfile} || exit 1 -done diff --git a/mail-mta/netqmail/files/run-qmail-pop3d b/mail-mta/netqmail/files/run-qmail-pop3d deleted file mode 100644 index d166e6fdbd3d..000000000000 --- a/mail-mta/netqmail/files/run-qmail-pop3d +++ /dev/null @@ -1,19 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's POP3 daemon -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-pop3d,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -# If you need to edit this file, please look at editing conf-smtpd and -# conf-common first. If you still need to change this file, you should probably -# file a bug on the bugzilla saying what you wanted to change so that -# modifications can be made possible via the configuration files. - -SERVICE=pop3 -. /var/qmail/bin/qmail-config-system && \ -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \ - -c ${MAXCONN} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \ - ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \ - /var/qmail/bin/qmail-pop3d ${QMAIL_MAILDIR} 2>&1 diff --git a/mail-mta/netqmail/files/run-qmail-pop3d-log b/mail-mta/netqmail/files/run-qmail-pop3d-log deleted file mode 100644 index 3befb5b1a71a..000000000000 --- a/mail-mta/netqmail/files/run-qmail-pop3d-log +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's POP3 daemon (logging) -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-pop3d-log,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -SERVICE=pop3 -. /var/qmail/bin/qmail-config-system && \ -eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST} diff --git a/mail-mta/netqmail/files/run-qmail-qmqpd b/mail-mta/netqmail/files/run-qmail-qmqpd deleted file mode 100644 index 19ff028f9283..000000000000 --- a/mail-mta/netqmail/files/run-qmail-qmqpd +++ /dev/null @@ -1,18 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's QMQP daemon -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-qmqpd,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -# If you need to edit this file, please look at editing conf-smtpd and -# conf-common first. If you still need to change this file, you should probably -# file a bug on the bugzilla saying what you wanted to change so that -# modifications can be made possible via the configuration files. - -SERVICE=qmqp -. /var/qmail/bin/qmail-config-system && \ -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \ - 2>&1 diff --git a/mail-mta/netqmail/files/run-qmail-qmqpd-log b/mail-mta/netqmail/files/run-qmail-qmqpd-log deleted file mode 100644 index 6167d92f1a0b..000000000000 --- a/mail-mta/netqmail/files/run-qmail-qmqpd-log +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's QMQP daemon (logging) -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-qmqpd-log,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -SERVICE=qmqp -. /var/qmail/bin/qmail-config-system && \ -eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST} diff --git a/mail-mta/netqmail/files/run-qmail-qmtpd b/mail-mta/netqmail/files/run-qmail-qmtpd deleted file mode 100644 index 71c520744f53..000000000000 --- a/mail-mta/netqmail/files/run-qmail-qmtpd +++ /dev/null @@ -1,18 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's QMTP daemon -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-qmtpd,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -# If you need to edit this file, please look at editing conf-smtpd and -# conf-common first. If you still need to change this file, you should probably -# file a bug on the bugzilla saying what you wanted to change so that -# modifications can be made possible via the configuration files. - -SERVICE=qmtp -. /var/qmail/bin/qmail-config-system && \ -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \ - 2>&1 diff --git a/mail-mta/netqmail/files/run-qmail-qmtpd-log b/mail-mta/netqmail/files/run-qmail-qmtpd-log deleted file mode 100644 index a8871c22e767..000000000000 --- a/mail-mta/netqmail/files/run-qmail-qmtpd-log +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's QMTP daemon (logging) -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-qmtpd-log,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -SERVICE=qmtp -. /var/qmail/bin/qmail-config-system && \ -eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST} diff --git a/mail-mta/netqmail/files/run-qmail-send b/mail-mta/netqmail/files/run-qmail-send deleted file mode 100644 index ccf5797a08de..000000000000 --- a/mail-mta/netqmail/files/run-qmail-send +++ /dev/null @@ -1,6 +0,0 @@ -#!/bin/sh -# Init script for qmail-send -# Copied from LWQ -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-send,v 1.1 2006/02/12 18:42:33 hansmi Exp $ -exec env - PATH="/var/qmail/bin:$PATH" \ - qmail-start "`cat /var/qmail/control/defaultdelivery`" diff --git a/mail-mta/netqmail/files/run-qmail-send-log b/mail-mta/netqmail/files/run-qmail-send-log deleted file mode 100644 index d1fa08a7971c..000000000000 --- a/mail-mta/netqmail/files/run-qmail-send-log +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's send daemon (logging) -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-send-log,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -SERVICE=send -. /var/qmail/bin/qmail-config-system && \ -eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST} diff --git a/mail-mta/netqmail/files/run-qmail-smtpd b/mail-mta/netqmail/files/run-qmail-smtpd deleted file mode 100644 index 2be9c8cabf02..000000000000 --- a/mail-mta/netqmail/files/run-qmail-smtpd +++ /dev/null @@ -1,18 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's SMTP daemon -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-smtpd,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -# If you need to edit this file, please look at editing conf-smtpd and -# conf-common first. If you still need to change this file, you should probably -# file a bug on the bugzilla saying what you wanted to change so that -# modifications can be made possible via the configuration files. - -SERVICE=smtp -. /var/qmail/bin/qmail-config-system && \ -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \ - 2>&1 diff --git a/mail-mta/netqmail/files/run-qmail-smtpd-log b/mail-mta/netqmail/files/run-qmail-smtpd-log deleted file mode 100644 index f45f714ba6f5..000000000000 --- a/mail-mta/netqmail/files/run-qmail-smtpd-log +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash -# Gentoo Startup script for qmail's SMTP daemon (logging) -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/run-qmail-smtpd-log,v 1.1 2006/02/12 18:42:33 hansmi Exp $ - -SERVICE=smtp -. /var/qmail/bin/qmail-config-system && \ -eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST} diff --git a/mail-mta/netqmail/files/servercert.cnf b/mail-mta/netqmail/files/servercert.cnf deleted file mode 100644 index aa48938ea655..000000000000 --- a/mail-mta/netqmail/files/servercert.cnf +++ /dev/null @@ -1,35 +0,0 @@ -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/files/servercert.cnf,v 1.2 2013/05/27 00:45:52 robbat2 Exp $ -# This is the openssl config file to generate keys for qmail - -[ req ] -# you can increase this value, but be aware that it will make things much slower -# this should be a power of 2! -default_bits = 1024 -# leave the rest of these alone! -encrypt_key = no -distinguished_name = req_dn -x509_extensions = cert_type -prompt = no - -[ req_dn ] -# 2-Letter ISO country code -C=US -# FULL name of state/province/district -# NO abbreviations! -ST=Alabama -# FULL name of city -# NO abbreviations! -L=Mobile -# Full Name of your organization -# NO abbreviations! -O=Foobar Systems -# Leave this alone unless specifically need to change it! -OU=Automatically-generated Qmail SMTP SSL key -# This should be a FQDN that resolves to the IP of your server -CN=localhost -# This should be the email address for the administrator of the server -emailAddress=postmaster@localhost - -# Leave this alone! -[ cert_type ] -nsCertType = server diff --git a/mail-mta/netqmail/files/tcp.pop3.sample b/mail-mta/netqmail/files/tcp.pop3.sample deleted file mode 100644 index d6a0f69245a7..000000000000 --- a/mail-mta/netqmail/files/tcp.pop3.sample +++ /dev/null @@ -1,12 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-pop3.cdb /etc/tcprules.d/.tcp.qmail-pop3.tmp < /etc/tcprules.d/tcp.qmail-pop3 - -# For the full documentation on the format of this file, -# see http://cr.yp.to/ucspi-tcp/tcprules.html - -#---------------------------------------------------------------- - -# Allow any client to connect to us via POP3. If people are abusing POP3 such -# as denial-of-service on POP3, you can add their IP addresses here to block -# them out. -:allow diff --git a/mail-mta/netqmail/files/tcp.qmqp.sample b/mail-mta/netqmail/files/tcp.qmqp.sample deleted file mode 100644 index 83d715df1bdb..000000000000 --- a/mail-mta/netqmail/files/tcp.qmqp.sample +++ /dev/null @@ -1,14 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-qmqp.cdb /etc/tcprules.d/.tcp.qmail-qmqp.tmp < /etc/tcprules.d/tcp.qmail-qmqp - -# For the full documentation on the format of this file, -# see http://cr.yp.to/ucspi-tcp/tcprules.html - -#---------------------------------------------------------------- - -# QMQP is a bulk protocol and we don't want spam to ever come by it and it is -# intended to go between a few servers only so we don't trust any default -# people with it. -# see /etc/tcprules.d/tcp.qmail-smtp for more info - -:deny diff --git a/mail-mta/netqmail/files/tcp.qmtp.sample b/mail-mta/netqmail/files/tcp.qmtp.sample deleted file mode 100644 index e8fa4ded0f51..000000000000 --- a/mail-mta/netqmail/files/tcp.qmtp.sample +++ /dev/null @@ -1,23 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-qmtp.cdb /etc/tcprules.d/.tcp.qmail-qmtp.tmp < /etc/tcprules.d/tcp.qmail-qmtp - -# For the full documentation on the format of this file, -# see http://cr.yp.to/ucspi-tcp/tcprules.html - -#---------------------------------------------------------------- - -# We trust QMTP connections just as SMTP by default. See -# /etc/tcprules.d/tcp.qmail-smtp for more info. - -# allow relaying from localhost -127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD="" - -# everybody else is not allowed to relay, and is subject to RBLSMTPD checks -:allow - -# If you are using qmail-scanner, this line here is the correct one to use -# instead (comment out the above ':allow' line FIRST) and applies that script -# to any mail coming in that is not from a host allowed to relay. You can -# change the value of the variable to any other value you desire to use custom -# scripts for example. -#:allow,QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue" diff --git a/mail-mta/netqmail/files/tcp.smtp.sample b/mail-mta/netqmail/files/tcp.smtp.sample deleted file mode 100644 index f6d0b16e7703..000000000000 --- a/mail-mta/netqmail/files/tcp.smtp.sample +++ /dev/null @@ -1,79 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-smtp.cdb /etc/tcprules.d/.tcp.qmail-smtp.tmp < /etc/tcprules.d/tcp.qmail-smtp - -# For the full documentation on the format of this file, -# see http://cr.yp.to/ucspi-tcp/tcprules.html - -#----------------------------------------------------------------- -# Short description of the rules - -# If you set 'allow', this means that our mail server will allow the specified -# IP address range to make a TCP connection to our server. - -# If you set 'deny', this means that our mail server will not allow the -# specified IP address range to make a TCP connection to our server. - -# If you set RELAYCLIENT="", this means that the listed IP address range is -# allowed to relay mail through our server. - -# If you don't set RELAYCLIENT="", this means that the listed IP address range -# will not be able to relay mail through our server. - -# If you set RBLSMTPD="", this means that the listed IP address ranges will not -# be checked against any of the RBL databases. - -# If you set RBLSMTPD="some text here", this means that an RBL lookup won't be -# performed, but the mail will be rejected with the specified text as a 4xx -# temp error message. - -# If you set RBLSMTPD="-some text here", this means that an RBL lookup won't be -# performed, but the mail will be rejected with the specified text as a 5xx -# permanent error message. - -# If you do not set RBLSMTPD="" or ="some text", then an RBL lookup will be -# performed. If the lookup is successful, then RBLSMTPD will return your custom -# error message (as specified in the -r parameter in smtpd supervise script). - -#----------------------------------------------------------------- -# Bypass open relay checking for these IP addresses: - -# These IP addresses are ones that we have setup so that they aren't RBL -# checked. We have done this because these particular servers are RBL listed, -# and for whatever reason they can't/won't fix their open relay problem, and we -# still want to be able to receive mail from them. - -# reminder text goes here for this entry so we know the story... -#111.111.111.111:allow,RBLSMTPD="" - -#----------------------------------------------------------------- -# Do not allow these IP addresses to send e-mails to us: - -#1.2.3.:allow,RBLSMTPD="-Connections refused due to spam from domain.tld" -#4.5.6.7:allow,RBLSMTPD="-Connections refused due to spam from domain2.tld" -#8.9.10.11-100:allow,RBLSMTPD="-Connections from this IP have been banned" - -#----------------------------------------------------------------- -# Allow these IP addresses to relay mail trough our server - -# IP addresses from our LAN are allowed to relay, and we won't bother doing any -# RBL checking. -#192.168.1.:allow,RELAYCLIENT="",RBLSMTPD="" - -# Connections from localhost are allowed to relay (because the Webmail server -# runs on localhost), and obviously there is no point trying to perform an RBL -# check. -127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD="" - -#----------------------------------------------------------------- -# Allow everyone else to send us e-mails: - -# Everyone else can make connections to our server, but not allowed to relay. -# RBL lookups are performed. -:allow - -# If you are using qmail-scanner, this line here is the correct one to use -# instead (comment out the above ':allow' line FIRST) and applies that script -# to any mail coming in that is not from a host allowed to relay. You can -# change the value of the variable to any other value you desire to use custom -# scripts for example. -#:allow,QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue" diff --git a/mail-mta/netqmail/files/tcprules.d-Makefile.qmail b/mail-mta/netqmail/files/tcprules.d-Makefile.qmail deleted file mode 100644 index d10be0f3a87b..000000000000 --- a/mail-mta/netqmail/files/tcprules.d-Makefile.qmail +++ /dev/null @@ -1,3 +0,0 @@ -QMAIL_CDBS = tcp.qmail-pop3.cdb tcp.qmail-qmqp.cdb tcp.qmail-qmtp.cdb tcp.qmail-smtp.cdb -CDBS += $(QMAIL_CDBS) -qmail: $(QMAIL_CDBS) diff --git a/mail-mta/netqmail/netqmail-1.05-r4.ebuild b/mail-mta/netqmail/netqmail-1.05-r4.ebuild deleted file mode 100644 index 99541120b9ba..000000000000 --- a/mail-mta/netqmail/netqmail-1.05-r4.ebuild +++ /dev/null @@ -1,467 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/netqmail-1.05-r4.ebuild,v 1.30 2012/11/06 11:17:40 eras Exp $ - -inherit eutils toolchain-funcs fixheadtails flag-o-matic user - -TLS_AUTH_PATCH=20060105 -QMAIL_SPP_PATCH=0.42 - -DESCRIPTION="qmail -- a secure, reliable, efficient, simple message transfer agent" -HOMEPAGE=" - http://netqmail.org/ - http://cr.yp.to/qmail.html - http://qmail.org/ -" -SRC_URI=" - mirror://qmail/netqmail-${PV}.tar.gz - !vanilla? ( - ssl? ( http://shupp.org/patches/netqmail-${PV}-tls-smtpauth-${TLS_AUTH_PATCH}.patch ) - highvolume? ( mirror://qmail/big-todo.103.patch ) - qmail-spp? ( mirror://sourceforge/qmail-spp/qmail-spp-${QMAIL_SPP_PATCH}.tar.gz ) - ) -" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86" -IUSE="gencertdaily highvolume noauthcram qmail-spp ssl vanilla" -RESTRICT="test" - -DEPEND=" - !mail-mta/qmail - sys-apps/groff - net-mail/queue-repair - ssl? ( dev-libs/openssl ) -" -RDEPEND=" - !mail-mta/courier - !mail-mta/esmtp - !mail-mta/exim - !mail-mta/mini-qmail - !mail-mta/msmtp - !mail-mta/nullmailer - !mail-mta/postfix - !mail-mta/qmail-ldap - !mail-mta/sendmail - !mail-mta/ssmtp - sys-apps/ucspi-tcp - virtual/daemontools - net-mail/dot-forward - !noauthcram? ( - || ( >=net-mail/checkpassword-0.90 >=net-mail/checkpassword-pam-0.99 ) - >=net-mail/cmd5checkpw-0.30 - ) - ${DEPEND} -" - -# Important: QMAIL_CONF_SPLIT should always be a prime number! -MY_CONF_SPLIT="${QMAIL_CONF_SPLIT:-23}" - -MY_S="${S}/netqmail-${PV}" -QMAIL_SPP_S="${WORKDIR}/qmail-spp-${QMAIL_SPP_PATCH}" -TCPRULES_DIR=/etc/tcprules.d - -if use gencertdaily; then - CRON_FOLDER=cron.daily -else - CRON_FOLDER=cron.hourly -fi - -src_unpack() { - unpack netqmail-${PV}.tar.gz - use qmail-spp && \ - unpack qmail-spp-${QMAIL_SPP_PATCH}.tar.gz - - cd "${S}" - - ./collate.sh || die "patching failed" - - cd "${MY_S}" - - if ! use vanilla; then - use ssl && \ - epatch ${DISTDIR}/netqmail-1.05-tls-smtpauth-20060105.patch - - if use highvolume; then - epatch ${DISTDIR}/big-todo.103.patch - fi - - if use qmail-spp; then - if use ssl; then - epatch ${QMAIL_SPP_S}/qmail-spp-smtpauth-tls-20060105.diff - else - epatch ${QMAIL_SPP_S}/netqmail-spp.diff - fi - fi - fi - - if [[ -n "${QMAIL_PATCH_DIR}" && -d "${QMAIL_PATCH_DIR}" ]] - then - echo - ewarn "You enabled custom patches from ${QMAIL_PATCH_DIR}." - ewarn "Be warned that you won't get any support when using " - ewarn "this feature. You're on your own from now!" - ebeep - epatch "${QMAIL_PATCH_DIR}/"* - echo - fi - - is_prime ${MY_CONF_SPLIT} || die 'QMAIL_CONF_SPLIT is not a prime number.' - einfo "Using conf-split value of ${MY_CONF_SPLIT}." - - # Fix bug #33818 but for netqmail (Bug 137015) - if use noauthcram; then - einfo "Disabling CRAM_MD5 support" - sed -e 's,^#define CRAM_MD5$,/*&*/,' -i ${MY_S}/qmail-smtpd.c - else - einfo "Enabled CRAM_MD5 support" - fi - - ht_fix_file Makefile* - - use ssl && append-flags -DTLS - - echo -n "$(tc-getCC) ${CFLAGS}" > "${MY_S}/conf-cc" - echo -n "$(tc-getCC) ${LDFLAGS}" > "${MY_S}/conf-ld" - echo -n "${MY_CONF_SPLIT}" > "${MY_S}/conf-split" -} - -src_compile() { - cd "${MY_S}" - emake it man || die "make failed" -} - -src_install() { - cd "${MY_S}" - - einfo "Setting up directory hierarchy ..." - - diropts -m 755 -o root -g qmail - dodir /var/qmail/{,bin,boot,control} - - keepdir /var/qmail/users - - diropts -m 755 -o alias -g qmail - dodir /var/qmail/alias - - einfo "Installing the qmail software ..." - - insopts -o root -g qmail -m 755 - insinto /var/qmail/boot - doins home home+df proc proc+df binm1 binm1+df binm2 \ - binm2+df binm3 binm3+df - - insinto /var/qmail/bin - - insopts -o qmailq -g qmail -m 4711 - doins qmail-queue - - insopts -o root -g qmail -m 700 - doins qmail-{lspawn,start,newu,newmrh} - - insopts -o root -g qmail -m 711 - doins qmail-{getpw,local,remote,rspawn,clean,send,pw2u} splogger - - insopts -o root -g qmail -m 755 - doins bouncesaying condredirect config-fast datemail elq \ - except forward maildir2mbox maildirmake maildirwatch \ - mailsubj pinq predate preline qail qbiff \ - qmail-{inject,pop3d,popup,qmqpc,qmqpd,qmtpd,qread} \ - qmail-{qstat,showctl,smtpd,tcpok,tcpto} \ - qreceipt qsmhook sendmail tcp-env - - einfo "Installing manpages" - into /usr - doman *.[1-8] - - dodoc BLURB* CHANGES FAQ INSTALL* PIC* README* REMOVE* SECURITY \ - SENDMAIL SYSDEPS TARGETS TEST* THANKS* THOUGHTS TODO* \ - UPGRADE VERSION* - - # use the correct maildirmake - # the courier-imap one has some extensions that are nicer - [[ -e /usr/bin/maildirmake ]] && \ - MAILDIRMAKE="/usr/bin/maildirmake" || \ - MAILDIRMAKE="${D}/var/qmail/bin/maildirmake" - - einfo "Adding env.d entry for qmail" - insopts -m 644 - doenvd ${FILESDIR}/99qmail - - einfo "Creating sendmail replacement ..." - diropts -m 755 - dodir /usr/sbin /usr/lib - - dosym /var/qmail/bin/sendmail /usr/sbin/sendmail - dosym /var/qmail/bin/sendmail /usr/lib/sendmail - - einfo "Setting up the default aliases ..." - diropts -m 700 -o alias -g qmail - ${MAILDIRMAKE} ${D}/var/qmail/alias/.maildiri - keepdir /var/qmail/alias/.maildir/{cur,new,tmp} - - for i in /var/qmail/alias/.qmail-{mailer-daemon,postmaster,root} - do - if [[ ! -f ${i} ]]; then - touch ${D}${i} - fowners alias:qmail ${i} - fi - done - - einfo "Setting up maildirs by default in the account skeleton ..." - diropts -m 755 -o root -g root - insinto /etc/skel - newins ${FILESDIR}/dot-qmail .qmail.sample - fperms 644 /etc/skel/.qmail.sample - ${MAILDIRMAKE} ${D}/etc/skel/.maildir - keepdir /etc/skel/.maildir/{cur,new,tmp} - - einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..." - insopts -o root -g root -m 755 - diropts -m 755 -o root -g root - dodir /var/qmail/supervise - - for i in send smtpd qmtpd qmqpd pop3d; do - insopts -o root -g root -m 755 - diropts -m 755 -o root -g root - dodir /var/qmail/supervise/qmail-${i}{,/log} - fperms +t /var/qmail/supervise/qmail-${i}{,/log} - insinto /var/qmail/supervise/qmail-${i} - newins ${FILESDIR}/run-qmail-${i} run - insinto /var/qmail/supervise/qmail-${i}/log - newins ${FILESDIR}/run-qmail-${i}-log run - diropts -m 755 -o qmaill - keepdir /var/log/qmail/qmail-${i} - done - - dodir ${TCPRULES_DIR} - insinto ${TCPRULES_DIR} - newins ${FILESDIR}/tcprules.d-Makefile.qmail Makefile.qmail - for i in smtp qmtp qmqp pop3; do - newins ${FILESDIR}/tcp.${i}.sample tcp.qmail-${i} - done - - einfo "Installing some stock configuration files" - insinto /var/qmail/control - insopts -o root -g root -m 644 - doins ${FILESDIR}/conf-{common,send,qmtpd,qmqpd,pop3d} - newins ${FILESDIR}/conf-smtpd conf-smtpd - newins ${FILESDIR}/dot-qmail defaultdelivery - use ssl && \ - doins ${FILESDIR}/servercert.cnf - - einfo "Configuration sanity checker and launcher" - into /var/qmail - insopts -o root -g root -m 644 - dobin ${FILESDIR}/qmail-config-system - - if use qmail-spp; then - einfo "Installing files for qmail-spp" - insinto /var/qmail/control/ - doins ${QMAIL_SPP_S}/samples/smtpplugins - keepdir /var/qmail/plugins/ - fi - - if use ssl; then - einfo "SSL Certificate creation script" - dobin ${FILESDIR}/mkservercert - einfo "RSA key generation cronjob" - insinto /etc/${CRON_FOLDER} - doins ${FILESDIR}/qmail-genrsacert.sh - chmod +x ${D}/etc/${CRON_FOLDER}/qmail-genrsacert.sh - - # for some files - keepdir /var/qmail/control/tlshosts/ - fi -} - -rootmailfixup() { - # so you can check mail as root easily - local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir" - if [[ -d "${ROOT}/root/.maildir" && ! -L "${ROOT}/root/.maildir" ]] ; then - einfo "Previously the qmail ebuilds created /root/.maildir/ but not" - einfo "every mail was delivered there. If the directory does not" - einfo "contain any mail, please delete it and run:" - einfo "${TMPCMD}" - else - ${TMPCMD} - fi - chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null -} - -buildtcprules() { - for i in smtp qmtp qmqp pop3; do - # please note that we don't check if it exists - # as we want it to make the cdb files anyway! - f=tcp.qmail-${i} - src=${ROOT}${TCPRULES_DIR}/${f} - cdb=${ROOT}${TCPRULES_DIR}/${f}.cdb - tmp=${ROOT}${TCPRULES_DIR}/.${f}.tmp - [[ -e ${src} ]] && tcprules ${cdb} ${tmp} < ${src} - done -} - -pkg_postinst() { - einfo "Setting up the message queue hierarchy ..." - /usr/bin/queue-repair.py \ - --create --split "${MY_CONF_SPLIT}" \ - $(use highvolume && echo '--bigtodo' || echo '--no-bigtodo') \ - ${ROOT}/var/qmail >/dev/null || \ - die 'queue-repair failed' - - rootmailfixup - buildtcprules - - elog "To setup qmail to run out-of-the-box on your system, run:" - elog "emerge --config =${CATEGORY}/${PF}" - elog - elog "To start qmail at boot you have to add svscan to your startup" - elog "and create the following links:" - elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send" - elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd" - elog - elog "To start the pop3 server as well, create the following link:" - elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d" - elog - elog "Additionally, the QMTP and QMQP protocols are supported, " - elog "and can be started as:" - elog "ln -s /var/qmail/supervise/qmail-qmtpd /service/qmail-qmtpd" - elog "ln -s /var/qmail/supervise/qmail-qmqpd /service/qmail-qmqpd" - elog - elog "Additionally, if you wish to run qmail right now, you should " - elog "run this before anything else:" - elog "source /etc/profile" - elog - elog "If you are looking for documentation, check those links:" - elog "http://www.gentoo.org/doc/en/qmail-howto.xml" - elog " -- qmail/vpopmail Virtual Mail Hosting System Guide" - elog "http://www.lifewithqmail.com/" - elog " -- Life with qmail" -} - -pkg_preinst() { - mkdir -p ${TCPRULES_DIR} - for proto in smtp qmtp qmqp pop3; do - for ext in '' .cdb; do - old="/etc/tcp.${proto}${ext}" - new="${TCPRULES_DIR}/tcp.qmail-${proto}${ext}" - fail=0 - if [[ -f "$old" && ! -f "$new" ]]; then - einfo "Moving $old to $new" - cp $old $new || fail=1 - else - fail=1 - fi - if [[ "${fail}" = 1 && -f ${old} ]]; then - eerror "Error moving $old to $new, be sure to check the" - eerror "configuration! You may have already moved the files," - eerror "in which case you can delete $old" - fi - done - done -} - -# Candidate for eclass -pkg_setup() { - # keep in sync with mini-qmail pkg - einfo "Creating groups and users" - enewgroup qmail 201 - enewuser alias 200 -1 /var/qmail/alias 200 - enewuser qmaild 201 -1 /var/qmail 200 - enewuser qmaill 202 -1 /var/qmail 200 - enewuser qmailp 203 -1 /var/qmail 200 - enewuser qmailq 204 -1 /var/qmail 201 - enewuser qmailr 205 -1 /var/qmail 201 - enewuser qmails 206 -1 /var/qmail 201 -} - -pkg_config() { - # avoid some weird locale problems - export LC_ALL=C - - if [[ ${ROOT} = / ]] ; then - if [[ ! -f ${ROOT}var/qmail/control/me ]] ; then - export qhost=$(hostname --fqdn) - ${ROOT}var/qmail/bin/config-fast $qhost - fi - else - ewarn "Skipping some configuration as it MUST be run on the final host" - fi - - einfo "Accepting relaying by default from all ips configured on this machine." - LOCALIPS=$(/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20) - TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" - for ip in $LOCALIPS; do - myline="${ip}${TCPSTRING}" - for proto in smtp qmtp qmqp; do - f="${ROOT}${TCPRULES_DIR}/tcp.qmail-${proto}" - egrep -q "${myline}" ${f} || echo "${myline}" >>${f} - done - done - - buildtcprules - - if use ssl; then - ebegin "Generating RSA keys for SSL/TLS, this can take some time" - ${ROOT}/etc/${CRON_FOLDER}/qmail-genrsacert.sh - eend $? - einfo "Creating a self-signed ssl-certificate:" - ${ROOT}/var/qmail/bin/mkservercert - einfo "If you want to have a properly signed certificate " - einfo "instead, do the following:" - # space at the end of the string because of the current implementation - # of einfo - einfo "openssl req -new -nodes -out req.pem \\ " - einfo " -config /var/qmail/control/servercert.cnf \\ " - einfo " -keyout /var/qmail/control/servercert.pem" - einfo "Send req.pem to your CA to obtain signed_req.pem, and do:" - einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem" - fi -} - -# --- TODO: The following code can be moved to prime.eclass -- -# Original Author: Michael Hanselmann -# Purpose: Functions for prime numbers - -# Prints a list of primes between min and max inclusive -# -# Note: this functions gets very slow when used with large numbers. -# -# Syntax: primes -primes() { - local min=${1} max=${2} - local result= primelist=2 i p - - [[ ${min} -le 2 ]] && result="${result} 2" - - for ((i = 3; i <= max; i += 2)) - do - for p in ${primelist} - do - [[ $[i % p] == 0 || $[p * p] -gt ${i} ]] && \ - break - done - if [[ $[i % p] != 0 ]] - then - primelist="${primelist} ${i}" - [[ ${i} -ge ${min} ]] && \ - result="${result} ${i}" - fi - done - - echo ${result} -} - -# Checks wether a number is a prime number -# -# Syntax: is_prime -is_prime() { - local number=${1} i - for i in $(primes ${number} ${number}) - do - [[ ${i} == ${number} ]] && return 0 - done - return 1 -} -# --- end of prime.eclass --- diff --git a/mail-mta/netqmail/netqmail-1.05-r8.ebuild b/mail-mta/netqmail/netqmail-1.05-r8.ebuild deleted file mode 100644 index 928056f9fffb..000000000000 --- a/mail-mta/netqmail/netqmail-1.05-r8.ebuild +++ /dev/null @@ -1,477 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mail-mta/netqmail/netqmail-1.05-r8.ebuild,v 1.15 2012/11/06 11:17:40 eras Exp $ - -inherit eutils toolchain-funcs fixheadtails flag-o-matic user - -TLS_AUTH_PATCH=20070417 -QMAIL_SPP_PATCH=0.42 - -DESCRIPTION="qmail -- a secure, reliable, efficient, simple message transfer agent" -HOMEPAGE=" - http://netqmail.org/ - http://cr.yp.to/qmail.html - http://qmail.org/ -" -SRC_URI=" - mirror://qmail/netqmail-${PV}.tar.gz - !vanilla? ( - ssl? ( http://shupp.org/patches/netqmail-${PV}-tls-smtpauth-${TLS_AUTH_PATCH}.patch ) - highvolume? ( mirror://qmail/big-todo.103.patch ) - qmail-spp? ( mirror://sourceforge/qmail-spp/qmail-spp-${QMAIL_SPP_PATCH}.tar.gz ) - ) -" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86" -IUSE="gencertdaily highvolume noauthcram qmail-spp ssl vanilla" -RESTRICT="test" - -DEPEND=" - !mail-mta/qmail - sys-apps/groff - net-mail/queue-repair - ssl? ( dev-libs/openssl ) -" -RDEPEND=" - !mail-mta/courier - !mail-mta/esmtp - !mail-mta/exim - !mail-mta/mini-qmail - !mail-mta/msmtp - !mail-mta/nullmailer - !mail-mta/postfix - !mail-mta/qmail-ldap - !mail-mta/sendmail - !mail-mta/ssmtp - sys-apps/ucspi-tcp - virtual/daemontools - net-mail/dot-forward - !noauthcram? ( - || ( >=net-mail/checkpassword-0.90 >=net-mail/checkpassword-pam-0.99 ) - >=net-mail/cmd5checkpw-0.30 - ) - ${DEPEND} -" - -# Important: QMAIL_CONF_SPLIT should always be a prime number! -MY_CONF_SPLIT="${QMAIL_CONF_SPLIT:-23}" - -MY_S="${S}/netqmail-${PV}" -QMAIL_SPP_S="${WORKDIR}/qmail-spp-${QMAIL_SPP_PATCH}" -TCPRULES_DIR=/etc/tcprules.d - -if use gencertdaily; then - CRON_FOLDER=cron.daily -else - CRON_FOLDER=cron.hourly -fi - -src_unpack() { - unpack netqmail-${PV}.tar.gz - use qmail-spp && \ - unpack qmail-spp-${QMAIL_SPP_PATCH}.tar.gz - - cd "${S}" - - ./collate.sh || die "patching failed" - - cd "${MY_S}" - - if ! use vanilla; then - use ssl && epatch ${DISTDIR}/netqmail-${PV}-tls-smtpauth-${TLS_AUTH_PATCH}.patch - - if use highvolume; then - epatch ${DISTDIR}/big-todo.103.patch - fi - - if use qmail-spp; then - if use ssl; then - epatch ${QMAIL_SPP_S}/qmail-spp-smtpauth-tls-20060105.diff - else - epatch ${QMAIL_SPP_S}/netqmail-spp.diff - fi - fi - fi - - if [[ -n "${QMAIL_PATCH_DIR}" && -d "${QMAIL_PATCH_DIR}" ]] - then - echo - ewarn "You enabled custom patches from ${QMAIL_PATCH_DIR}." - ewarn "Be warned that you won't get any support when using " - ewarn "this feature. You're on your own from now!" - ebeep - epatch "${QMAIL_PATCH_DIR}/"* - echo - fi - - is_prime ${MY_CONF_SPLIT} || die 'QMAIL_CONF_SPLIT is not a prime number.' - einfo "Using conf-split value of ${MY_CONF_SPLIT}." - - # Fix bug #33818 but for netqmail (Bug 137015) - if use noauthcram; then - einfo "Disabling CRAM_MD5 support" - sed -e 's,^#define CRAM_MD5$,/*&*/,' -i ${MY_S}/qmail-smtpd.c - else - einfo "Enabled CRAM_MD5 support" - fi - - ht_fix_file Makefile* - - # -DTLS is now set by the SSL/TLS patch - #use ssl && append-flags -DTLS - - # The following commands patch the conf-{cc,ld} files to use the user's - # specified CFLAGS and LDFLAGS. These rather complex commands are needed - # because a user supplied patch might apply changes to these files, too. - # Fixes Bug #165981. - echo "$(head -n 1 "${MY_S}/conf-cc" | sed -e "s#^g\?cc\s\+\(-O2\)\?#$(tc-getCC) #")" \ - "${CFLAGS}" > "${MY_S}/conf-cc.tmp" && - mv "${MY_S}/conf-cc.tmp" "${MY_S}/conf-cc" || die 'Patching conf-cc failed.' - - echo "$(head -n 1 "${MY_S}/conf-ld" | sed -e "s#^g\?cc\s\+\(-s\)\?#$(tc-getCC) #")" \ - "${LDLAGS}" > "${MY_S}/conf-ld.tmp" && - mv "${MY_S}/conf-ld.tmp" "${MY_S}/conf-ld" || die 'Patching conf-ld failed.' - - echo -n "${MY_CONF_SPLIT}" > "${MY_S}/conf-split" -} - -src_compile() { - cd "${MY_S}" - emake it man || die "make failed" -} - -src_install() { - cd "${MY_S}" - - einfo "Setting up directory hierarchy ..." - - diropts -m 755 -o root -g qmail - dodir /var/qmail/{,bin,boot,control} - - keepdir /var/qmail/users - - diropts -m 755 -o alias -g qmail - dodir /var/qmail/alias - - einfo "Installing the qmail software ..." - - insopts -o root -g qmail -m 755 - insinto /var/qmail/boot - doins home home+df proc proc+df binm1 binm1+df binm2 \ - binm2+df binm3 binm3+df - - insinto /var/qmail/bin - - insopts -o qmailq -g qmail -m 4711 - doins qmail-queue - - insopts -o root -g qmail -m 700 - doins qmail-{lspawn,start,newu,newmrh} - - insopts -o root -g qmail -m 711 - doins qmail-{getpw,local,remote,rspawn,clean,send,pw2u} splogger - - insopts -o root -g qmail -m 755 - doins bouncesaying condredirect config-fast datemail elq \ - except forward maildir2mbox maildirmake maildirwatch \ - mailsubj pinq predate preline qail qbiff \ - qmail-{inject,pop3d,popup,qmqpc,qmqpd,qmtpd,qread} \ - qmail-{qstat,showctl,smtpd,tcpok,tcpto} \ - qreceipt qsmhook sendmail tcp-env - - einfo "Installing manpages" - into /usr - doman *.[1-8] - - dodoc BLURB* CHANGES FAQ INSTALL* PIC* README* REMOVE* SECURITY \ - SENDMAIL SYSDEPS TARGETS TEST* THANKS* THOUGHTS TODO* \ - UPGRADE VERSION* - - # use the correct maildirmake - # the courier-imap one has some extensions that are nicer - [[ -e /usr/bin/maildirmake ]] && \ - MAILDIRMAKE="/usr/bin/maildirmake" || \ - MAILDIRMAKE="${D}/var/qmail/bin/maildirmake" - - einfo "Adding env.d entry for qmail" - insopts -m 644 - doenvd ${FILESDIR}/99qmail - - einfo "Creating sendmail replacement ..." - diropts -m 755 - dodir /usr/sbin /usr/lib - - dosym /var/qmail/bin/sendmail /usr/sbin/sendmail - dosym /var/qmail/bin/sendmail /usr/lib/sendmail - - einfo "Setting up the default aliases ..." - diropts -m 700 -o alias -g qmail - ${MAILDIRMAKE} ${D}/var/qmail/alias/.maildir - keepdir /var/qmail/alias/.maildir/{cur,new,tmp} - - for i in /var/qmail/alias/.qmail-{mailer-daemon,postmaster,root} - do - if [[ ! -f ${i} ]]; then - touch ${D}${i} - fowners alias:qmail ${i} - fi - done - - einfo "Setting up maildirs by default in the account skeleton ..." - diropts -m 755 -o root -g root - insinto /etc/skel - newins ${FILESDIR}/dot-qmail .qmail.sample - fperms 644 /etc/skel/.qmail.sample - ${MAILDIRMAKE} ${D}/etc/skel/.maildir - keepdir /etc/skel/.maildir/{cur,new,tmp} - - einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..." - insopts -o root -g root -m 755 - diropts -m 755 -o root -g root - dodir /var/qmail/supervise - - for i in send smtpd qmtpd qmqpd pop3d; do - insopts -o root -g root -m 755 - diropts -m 755 -o root -g root - dodir /var/qmail/supervise/qmail-${i}{,/log} - fperms +t /var/qmail/supervise/qmail-${i}{,/log} - insinto /var/qmail/supervise/qmail-${i} - newins ${FILESDIR}/run-qmail-${i} run - insinto /var/qmail/supervise/qmail-${i}/log - newins ${FILESDIR}/run-qmail-${i}-log run - diropts -m 755 -o qmaill - keepdir /var/log/qmail/qmail-${i} - done - - dodir ${TCPRULES_DIR} - insinto ${TCPRULES_DIR} - newins ${FILESDIR}/tcprules.d-Makefile.qmail Makefile.qmail - for i in smtp qmtp qmqp pop3; do - newins ${FILESDIR}/tcp.${i}.sample tcp.qmail-${i} - done - - einfo "Installing some stock configuration files" - insinto /var/qmail/control - insopts -o root -g root -m 644 - doins ${FILESDIR}/conf-{common,send,qmtpd,qmqpd,pop3d} - newins ${FILESDIR}/conf-smtpd conf-smtpd - newins ${FILESDIR}/dot-qmail defaultdelivery - use ssl && \ - doins ${FILESDIR}/servercert.cnf - - einfo "Configuration sanity checker and launcher" - into /var/qmail - insopts -o root -g root -m 644 - dobin ${FILESDIR}/qmail-config-system - - if use qmail-spp; then - einfo "Installing files for qmail-spp" - insinto /var/qmail/control/ - doins ${QMAIL_SPP_S}/samples/smtpplugins - keepdir /var/qmail/plugins/ - fi - - if use ssl; then - einfo "SSL Certificate creation script" - dobin ${FILESDIR}/mkservercert - einfo "RSA key generation cronjob" - insinto /etc/${CRON_FOLDER} - doins ${FILESDIR}/qmail-genrsacert.sh - chmod +x ${D}/etc/${CRON_FOLDER}/qmail-genrsacert.sh - - # for some files - keepdir /var/qmail/control/tlshosts/ - fi -} - -rootmailfixup() { - # so you can check mail as root easily - local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir" - if [[ -d "${ROOT}/root/.maildir" && ! -L "${ROOT}/root/.maildir" ]] ; then - elog "Previously the qmail ebuilds created /root/.maildir/ but not" - elog "every mail was delivered there. If the directory does not" - elog "contain any mail, please delete it and run:" - elog "${TMPCMD}" - else - ${TMPCMD} - fi - chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null -} - -buildtcprules() { - for i in smtp qmtp qmqp pop3; do - # please note that we don't check if it exists - # as we want it to make the cdb files anyway! - f=tcp.qmail-${i} - src=${ROOT}${TCPRULES_DIR}/${f} - cdb=${ROOT}${TCPRULES_DIR}/${f}.cdb - tmp=${ROOT}${TCPRULES_DIR}/.${f}.tmp - [[ -e ${src} ]] && tcprules ${cdb} ${tmp} < ${src} - done -} - -pkg_postinst() { - einfo "Setting up the message queue hierarchy ..." - /usr/bin/queue-repair.py \ - --create --split "${MY_CONF_SPLIT}" \ - $(use highvolume && echo '--bigtodo' || echo '--no-bigtodo') \ - ${ROOT}/var/qmail >/dev/null || \ - die 'queue-repair failed' - - rootmailfixup - buildtcprules - - elog "To setup qmail to run out-of-the-box on your system, run:" - elog "emerge --config =${CATEGORY}/${PF}" - elog - elog "To start qmail at boot you have to add svscan to your startup" - elog "and create the following links:" - elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send" - elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd" - elog - elog "To start the pop3 server as well, create the following link:" - elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d" - elog - elog "Additionally, the QMTP and QMQP protocols are supported, " - elog "and can be started as:" - elog "ln -s /var/qmail/supervise/qmail-qmtpd /service/qmail-qmtpd" - elog "ln -s /var/qmail/supervise/qmail-qmqpd /service/qmail-qmqpd" - elog - elog "Additionally, if you wish to run qmail right now, you should " - elog "run this before anything else:" - elog "source /etc/profile" - elog - elog "If you are looking for documentation, check those links:" - elog "http://www.gentoo.org/doc/en/qmail-howto.xml" - elog " -- qmail/vpopmail Virtual Mail Hosting System Guide" - elog "http://www.lifewithqmail.com/" - elog " -- Life with qmail" -} - -pkg_preinst() { - mkdir -p ${TCPRULES_DIR} - for proto in smtp qmtp qmqp pop3; do - for ext in '' .cdb; do - old="/etc/tcp.${proto}${ext}" - new="${TCPRULES_DIR}/tcp.qmail-${proto}${ext}" - fail=0 - if [[ -f "$old" && ! -f "$new" ]]; then - einfo "Moving $old to $new" - cp $old $new || fail=1 - else - fail=1 - fi - if [[ "${fail}" = 1 && -f ${old} ]]; then - eerror "Error moving $old to $new, be sure to check the" - eerror "configuration! You may have already moved the files," - eerror "in which case you can delete $old" - fi - done - done -} - -# Candidate for eclass -pkg_setup() { - # keep in sync with mini-qmail pkg - einfo "Creating groups and users" - enewgroup qmail 201 - enewuser alias 200 -1 /var/qmail/alias 200 - enewuser qmaild 201 -1 /var/qmail 200 - enewuser qmaill 202 -1 /var/qmail 200 - enewuser qmailp 203 -1 /var/qmail 200 - enewuser qmailq 204 -1 /var/qmail 201 - enewuser qmailr 205 -1 /var/qmail 201 - enewuser qmails 206 -1 /var/qmail 201 -} - -pkg_config() { - # avoid some weird locale problems - export LC_ALL=C - - if [[ ${ROOT} = / ]] ; then - if [[ ! -f ${ROOT}var/qmail/control/me ]] ; then - export qhost=$(hostname --fqdn) - ${ROOT}var/qmail/bin/config-fast $qhost - fi - else - ewarn "Skipping some configuration as it MUST be run on the final host" - fi - - einfo "Accepting relaying by default from all ips configured on this machine." - LOCALIPS=$(/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20) - TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" - for ip in $LOCALIPS; do - myline="${ip}${TCPSTRING}" - for proto in smtp qmtp qmqp; do - f="${ROOT}${TCPRULES_DIR}/tcp.qmail-${proto}" - egrep -q "${myline}" ${f} || echo "${myline}" >>${f} - done - done - - buildtcprules - - if use ssl; then - ebegin "Generating RSA keys for SSL/TLS, this can take some time" - ${ROOT}/etc/${CRON_FOLDER}/qmail-genrsacert.sh - eend $? - einfo "Creating a self-signed ssl-certificate:" - ${ROOT}/var/qmail/bin/mkservercert - einfo "If you want to have a properly signed certificate " - einfo "instead, do the following:" - # space at the end of the string because of the current implementation - # of einfo - einfo "openssl req -new -nodes -out req.pem \\ " - einfo " -config /var/qmail/control/servercert.cnf \\ " - einfo " -keyout /var/qmail/control/servercert.pem" - einfo "Send req.pem to your CA to obtain signed_req.pem, and do:" - einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem" - fi -} - -# --- TODO: The following code can be moved to prime.eclass -- -# Original Author: Michael Hanselmann -# Purpose: Functions for prime numbers - -# Prints a list of primes between min and max inclusive -# -# Note: this functions gets very slow when used with large numbers. -# -# Syntax: primes -primes() { - local min=${1} max=${2} - local result= primelist=2 i p - - [[ ${min} -le 2 ]] && result="${result} 2" - - for ((i = 3; i <= max; i += 2)) - do - for p in ${primelist} - do - [[ $[i % p] == 0 || $[p * p] -gt ${i} ]] && \ - break - done - if [[ $[i % p] != 0 ]] - then - primelist="${primelist} ${i}" - [[ ${i} -ge ${min} ]] && \ - result="${result} ${i}" - fi - done - - echo ${result} -} - -# Checks wether a number is a prime number -# -# Syntax: is_prime -is_prime() { - local number=${1} i - for i in $(primes ${number} ${number}) - do - [[ ${i} == ${number} ]] && return 0 - done - return 1 -} -# --- end of prime.eclass --- diff --git a/media-gfx/blender/blender-2.72b-r1.ebuild b/media-gfx/blender/blender-2.72b-r1.ebuild new file mode 100644 index 000000000000..5d1778718ce3 --- /dev/null +++ b/media-gfx/blender/blender-2.72b-r1.ebuild @@ -0,0 +1,280 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-gfx/blender/blender-2.72b-r1.ebuild,v 1.1 2014/12/21 18:30:37 hasufell Exp $ + +## BUNDLED-DEPS: +# extern/cuew +# extern/Eigen3 +# extern/xdnd +# extern/carve +# extern/glew +# extern/libmv +# extern/clew +# extern/colamd +# extern/lzma +# extern/gtest +# extern/rangetree +# extern/libredcode +# extern/wcwidth +# extern/binreloc +# extern/recastnavigation +# extern/bullet2 +# extern/lzo +# extern/libopenjpeg +# extern/libmv/third_party/msinttypes +# extern/libmv/third_party/ceres +# extern/libmv/third_party/gflags +# extern/libmv/third_party/glog + +EAPI=5 +PYTHON_COMPAT=( python3_4 ) +#PATCHSET="1" + +inherit multilib fdo-mime gnome2-utils cmake-utils eutils python-single-r1 versionator flag-o-matic toolchain-funcs pax-utils check-reqs + +DESCRIPTION="3D Creation/Animation/Publishing System" +HOMEPAGE="http://www.blender.org" + +case ${PV} in + *_p*) + SRC_URI="http://dev.gentoo.org/~lu_zero/${P}.tar.gz" ;; + *) + SRC_URI="http://download.blender.org/source/${P}.tar.gz" ;; +esac + +if [[ -n ${PATCHSET} ]]; then + SRC_URI+=" http://dev.gentoo.org/~flameeyes/${PN}/${P}-patches-${PATCHSET}.tar.xz" +fi + +SLOT="0" +LICENSE="|| ( GPL-2 BL )" +KEYWORDS="~amd64 ~x86" +IUSE="+boost +bullet collada colorio cycles +dds debug doc +elbeem ffmpeg fftw +game-engine jack jpeg2k ndof nls openal openimageio +opennl openmp +openexr player redcode sdl sndfile sse sse2 tiff" +REQUIRED_USE="${PYTHON_REQUIRED_USE} + player? ( game-engine ) + redcode? ( jpeg2k ffmpeg ) + cycles? ( boost openexr tiff ) + nls? ( boost ) + game-engine? ( boost )" + +RDEPEND=" + ${PYTHON_DEPS} + dev-python/numpy[${PYTHON_USEDEP}] + dev-python/requests[${PYTHON_USEDEP}] + >=media-libs/freetype-2.0:2 + media-libs/glew + media-libs/libpng:0 + media-libs/libsamplerate + sci-libs/ldl + sys-libs/zlib + virtual/glu + virtual/jpeg + virtual/libintl + virtual/opengl + x11-libs/libX11 + x11-libs/libXi + x11-libs/libXxf86vm + boost? ( >=dev-libs/boost-1.44[nls?,threads(+)] ) + collada? ( media-libs/opencollada ) + colorio? ( <=media-libs/opencolorio-1.0.9 ) + cycles? ( + media-libs/openimageio + ) + ffmpeg? ( + || ( + >=media-video/ffmpeg-2.1.4:0[x264,mp3,encode,theora,jpeg2k?] + >=media-video/libav-9[x264,mp3,encode,theora,jpeg2k?] + ) + ) + fftw? ( sci-libs/fftw:3.0 ) + jack? ( media-sound/jack-audio-connection-kit ) + jpeg2k? ( media-libs/openjpeg:0 ) + ndof? ( + app-misc/spacenavd + dev-libs/libspnav + ) + nls? ( virtual/libiconv ) + openal? ( >=media-libs/openal-1.6.372 ) + openimageio? ( media-libs/openimageio ) + openexr? ( media-libs/ilmbase media-libs/openexr ) + sdl? ( media-libs/libsdl[sound,joystick] ) + sndfile? ( media-libs/libsndfile ) + tiff? ( media-libs/tiff:0 )" +DEPEND="${RDEPEND} + doc? ( + app-doc/doxygen[-nodot(-),dot(+)] + dev-python/sphinx + ) + nls? ( sys-devel/gettext )" + +pkg_pretend() { + if use openmp && ! tc-has-openmp; then + eerror "You are using gcc built without 'openmp' USE." + eerror "Switch CXX to an OpenMP capable compiler." + die "Need openmp" + fi + + if use doc; then + CHECKREQS_DISK_BUILD="4G" check-reqs_pkg_pretend + fi +} + +pkg_setup() { + python-single-r1_pkg_setup +} + +src_prepare() { + epatch "${FILESDIR}"/${PN}-2.68-doxyfile.patch \ + "${FILESDIR}"/${PN}-2.68-fix-install-rules.patch \ + "${FILESDIR}"/${PN}-2.70-sse2.patch + + epatch_user + + # we don't want static glew, but it's scattered across + # thousand files + # !!!CHECK THIS SED ON EVERY VERSION BUMP!!! + sed -i \ + -e '/-DGLEW_STATIC/d' \ + $(find . -type f -name "CMakeLists.txt") || die + + # linguas cleanup + local i + if ! use nls; then + rm -r "${S}"/release/datafiles/locale || die + else + if [[ -n "${LINGUAS+x}" ]] ; then + cd "${S}"/release/datafiles/locale/po + for i in *.po ; do + mylang=${i%.po} + has ${mylang} ${LINGUAS} || { rm -r ${i} || die ; } + done + fi + fi +} + +src_configure() { + # FIX: forcing '-funsigned-char' fixes an anti-aliasing issue with menu + # shadows, see bug #276338 for reference + append-flags -funsigned-char + append-lfs-flags + + # WITH_PYTHON_SECURITY + # WITH_PYTHON_SAFETY + local mycmakeargs=( + -DCMAKE_INSTALL_PREFIX=/usr + -DWITH_INSTALL_PORTABLE=OFF + $(cmake-utils_use_with boost BOOST) + $(cmake-utils_use_with cycles CYCLES) + $(cmake-utils_use_with collada OPENCOLLADA) + $(cmake-utils_use_with dds IMAGE_DDS) + $(cmake-utils_use_with elbeem MOD_FLUID) + $(cmake-utils_use_with ffmpeg CODEC_FFMPEG) + $(cmake-utils_use_with fftw FFTW3) + $(cmake-utils_use_with fftw MOD_OCEANSIM) + $(cmake-utils_use_with game-engine GAMEENGINE) + $(cmake-utils_use_with nls INTERNATIONAL) + $(cmake-utils_use_with jack JACK) + $(cmake-utils_use_with jpeg2k IMAGE_OPENJPEG) + $(cmake-utils_use_with openimageio OPENIMAGEIO) + $(cmake-utils_use_with openal OPENAL) + $(cmake-utils_use_with openexr IMAGE_OPENEXR) + $(cmake-utils_use_with openmp OPENMP) + $(cmake-utils_use_with opennl OPENNL) + $(cmake-utils_use_with player PLAYER) + $(cmake-utils_use_with redcode IMAGE_REDCODE) + $(cmake-utils_use_with sdl SDL) + $(cmake-utils_use_with sndfile CODEC_SNDFILE) + $(cmake-utils_use_with sse RAYOPTIMIZATION) + $(cmake-utils_use_with sse2 SSE2) + $(cmake-utils_use_with bullet BULLET) + $(cmake-utils_use_with tiff IMAGE_TIFF) + $(cmake-utils_use_with colorio OPENCOLORIO) + $(cmake-utils_use_with ndof INPUT_NDOF) + -DWITH_PYTHON_INSTALL=OFF + -DWITH_PYTHON_INSTALL_NUMPY=OFF + -DWITH_STATIC_LIBS=OFF + -DWITH_SYSTEM_GLEW=ON + -DWITH_SYSTEM_OPENJPEG=ON + -DWITH_SYSTEM_BULLET=OFF + -DPYTHON_VERSION="${EPYTHON/python/}" + -DPYTHON_LIBRARY="$(python_get_library_path)" + -DPYTHON_INCLUDE_DIR="$(python_get_includedir)" + ) + cmake-utils_src_configure +} + +src_compile() { + cmake-utils_src_compile + + if use doc; then + einfo "Generating Blender C/C++ API docs ..." + cd "${CMAKE_USE_DIR}"/doc/doxygen || die + doxygen -u Doxyfile + doxygen || die "doxygen failed to build API docs." + + cd "${CMAKE_USE_DIR}" || die + einfo "Generating (BPY) Blender Python API docs ..." + "${BUILD_DIR}"/bin/blender --background --python doc/python_api/sphinx_doc_gen.py -noaudio || die "blender failed." + + cd "${CMAKE_USE_DIR}"/doc/python_api || die + sphinx-build sphinx-in BPY_API || die "sphinx failed." + fi +} + +src_test() { :; } + +src_install() { + local i + + # Pax mark blender for hardened support. + pax-mark m "${CMAKE_BUILD_DIR}"/bin/blender + + if use doc; then + docinto "API/python" + dohtml -r "${CMAKE_USE_DIR}"/doc/python_api/BPY_API/* + + docinto "API/blender" + dohtml -r "${CMAKE_USE_DIR}"/doc/doxygen/html/* + fi + + # fucked up cmake will relink binary for no reason + emake -C "${CMAKE_BUILD_DIR}" DESTDIR="${D}" install/fast + + # fix doc installdir + dohtml "${CMAKE_USE_DIR}"/release/text/readme.html + rm -rf "${ED%/}"/usr/share/doc/blender + + python_fix_shebang "${ED%/}"/usr/bin/blender-thumbnailer.py + python_optimize "${ED%/}"/usr/share/blender/${PV}/scripts +} + +pkg_preinst() { + gnome2_icon_savelist +} + +pkg_postinst() { + elog + elog "Blender uses python integration. As such, may have some" + elog "inherit risks with running unknown python scripting." + elog + elog "It is recommended to change your blender temp directory" + elog "from /tmp to /home/user/tmp or another tmp file under your" + elog "home directory. This can be done by starting blender, then" + elog "dragging the main menu down do display all paths." + elog + ewarn + ewarn "This ebuild does not unbundle the massive amount of 3rd party" + ewarn "libraries which are shipped with blender. Note that" + ewarn "these have caused security issues in the past." + ewarn "If you are concerned about security, file a bug upstream:" + ewarn " https://developer.blender.org/" + ewarn + gnome2_icon_cache_update + fdo-mime_desktop_database_update +} + +pkg_postrm() { + gnome2_icon_cache_update + fdo-mime_desktop_database_update +} + diff --git a/media-gfx/digikam/Manifest b/media-gfx/digikam/Manifest index cd6c1b492bf1..bdc3bb65ec94 100644 --- a/media-gfx/digikam/Manifest +++ b/media-gfx/digikam/Manifest @@ -1,4 +1,3 @@ DIST digikam-3.5.0.tar.bz2 65698806 SHA256 57bd2aa4fdde44333d1362b02b26ebf6c1a70675bf5cb40de5172df02857c42a SHA512 d9c4651398ab85490016324ee69d1303e57e6ac646ab48ac5860d2966b3f3f0b5b4112de1d793795aef322d3dc6e7c3aba33bd2b164a084e5b65d38944fb0d73 WHIRLPOOL e7e6527270f3daf6ca97c007253793ea6e02b637f86f3355d675bfc0d562a36d5a7311d2e1be0701bc4f6119037398bbc6f2e9deb4da04f01cc008ec52679aba -DIST digikam-4.0.0.tar.bz2 68931371 SHA256 984f7a47a3fdd5b5b30991b436848ed420fbcfffa01ffaa3abdf7202848b17ae SHA512 d76dbdc72fc5c42e2628d43bf669cce53b82e21eb5dbfa3c908740ec10f2bc949f6faba595f36e3a376f9d9c8b9db8af2c10a4921bd5b21d9c744b0bd8570661 WHIRLPOOL 55463465f2b1a6b9fa8bb9e63e1ac1fd5fa8a21f41ed94bf5a7e9ba8404ebf0cc3e4d027d51179881736a4cd40734774c2c666e7f3a4a40396230330f69b21c2 -DIST digikam-4.2.0.tar.bz2 68849613 SHA256 e86575b76672dfd0a7ed5f1d7b8b74425171804d7f16b0d743a5d2375c1c1b08 SHA512 ff9442360a343beff1643ef95f4dcff81e764a03cf18d8de800b45ca19b0a3727e59916ca0613cf4977c8e19ebc87f3f6682a48d5ab78b313b1d0189fbaa1169 WHIRLPOOL 5aee618acf79301a08d5efc30cc6a754d884b491fbf28bd555ac109b304725a8da1ff75c26af8d241414549957827665c9bf6299c030df5b7e71c74a4ca5886f DIST digikam-4.4.0.tar.bz2 68871203 SHA256 5c68a2d200f5b502706128ea64839319aad333fb79548f49ecc92594e280d4e9 SHA512 4992fad1e574fc44eac53f3ac8d4ab78ccbf8e04beb54a211a9afc20af1efb6f8bacedea07e403f490e7f70a74ed5ac02d4f9b939dfaf25f64a4a9bda0a7d94a WHIRLPOOL 7a05ab9926227232a1cf52bf68da45b849b982e840b171f702610acce85a1ce8e59967a02e845a0ef19c316daee835861573aca40dc7b28422cf7d6d56119e2c +DIST digikam-4.6.0.tar.bz2 70266430 SHA256 b047a3172203e036c35f73dbb93cc7e71408c05bedaa8f7f1e0cc539a355a345 SHA512 557133712c88f987fdde4c9b3d97c09c7f744a7d5bc7056803a2bf828a7f8fbe0534f9a131b82175c1bf2a5a76fb4ea06c21a70f9925082239a9fce74efa4b92 WHIRLPOOL cc07964fe78e0fbbf6753344a74d51dee88caaa70ba3d68fbac7f766f8ee1996eb435bf56a2d51882c842b54d5a3429763e358b58b5ce6ccc1870fdd2438101e diff --git a/media-gfx/digikam/digikam-4.0.0.ebuild b/media-gfx/digikam/digikam-4.0.0.ebuild deleted file mode 100644 index d1bbdbff5826..000000000000 --- a/media-gfx/digikam/digikam-4.0.0.ebuild +++ /dev/null @@ -1,155 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/digikam/digikam-4.0.0.ebuild,v 1.1 2014/06/07 13:57:37 dilfridge Exp $ - -EAPI=5 - -KDE_LINGUAS="af ar az be bg bn br bs ca cs csb cy da de el en_GB eo es et eu fa fi fo fr fy ga gl ha he hi hr hsb -hu id is it ja ka kk km ko ku lb lo lt lv mi mk mn ms mt nb nds ne nl nn nso oc pa pl pt pt_BR ro ru -rw se sk sl sq sr sr@Latn ss sv ta te tg th tr tt uk uz uz@cyrillic ven vi wa xh zh_CN zh_HK zh_TW zu" - -KDE_HANDBOOK="optional" -CMAKE_MIN_VERSION="2.8" -KDE_MINIMAL="4.10" - -KDE_DOC_DIRS="doc-digikam doc-showfoto" - -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P=${PN}-${MY_PV} - -DESCRIPTION="Digital photo management application for KDE" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/${PN}/${MY_P}.tar.bz2" - -LICENSE="GPL-2 - handbook? ( FDL-1.2 )" -KEYWORDS="~amd64 ~x86" -SLOT="4" -IUSE="addressbook debug doc gphoto2 mysql nepomuk themedesigner +thumbnails video" - -CDEPEND=" - $(add_kdebase_dep kdebase-kioslaves) - kde-base/libkdcraw:4= - kde-base/libkexiv2:4= - $(add_kdebase_dep libkipi) - kde-base/marble:4=[plasma] - media-libs/jasper - media-libs/lcms:2 - media-libs/lensfun - >=media-libs/libkface-3.3.0 - media-libs/libkgeomap - media-libs/liblqr - >=media-libs/libpgf-6.12.27 - media-libs/libpng:0= - media-libs/tiff - virtual/jpeg - dev-qt/qtgui:4 - || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) - addressbook? ( $(add_kdebase_dep kdepimlibs) ) - gphoto2? ( media-libs/libgphoto2:= ) - mysql? ( virtual/mysql ) - nepomuk? ( - dev-libs/shared-desktop-ontologies - dev-libs/soprano - $(add_kdebase_dep kdelibs 'semantic-desktop(+)') - $(add_kdebase_dep nepomuk-core) - ) -" -RDEPEND="${CDEPEND} - $(add_kdebase_dep kreadconfig) - media-plugins/kipi-plugins - video? ( - || ( - $(add_kdebase_dep mplayerthumbs) - $(add_kdebase_dep ffmpegthumbs) - ) - ) -" -DEPEND="${CDEPEND} - dev-cpp/eigen:3 - dev-libs/boost - sys-devel/gettext - doc? ( app-doc/doxygen ) -" - -S="${WORKDIR}/${MY_P}/core" - -RESTRICT=test -# bug 366505 - -src_prepare() { - # just to make absolutely sure - rm -rf "${WORKDIR}/${MY_P}/extra" || die - - # prepare the handbook - mkdir doc-digikam doc-showfoto || die - echo "add_subdirectory( en )" > doc-digikam/CMakeLists.txt || die - mv "${WORKDIR}/${MY_P}/doc/${PN}/digikam" doc-digikam/en || die - echo "add_subdirectory( en )" > doc-showfoto/CMakeLists.txt || die - mv "${WORKDIR}/${MY_P}/doc/${PN}/showfoto" doc-showfoto/en || die - sed -i -e 's:../digikam/:../../doc-digikam/en/:g' doc-showfoto/en/index.docbook || die - - # prepare the translations - mv "${WORKDIR}/${MY_P}/po" po || die - find po -name "*.po" -and -not -name "digikam.po" -exec rm {} + - - echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die - echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die - echo "add_subdirectory( po )" >> CMakeLists.txt || die - - kde4-base_src_prepare - - if use handbook; then - echo "add_subdirectory( doc-digikam )" >> CMakeLists.txt - echo "add_subdirectory( doc-showfoto )" >> CMakeLists.txt - fi -} - -src_configure() { - # LQR = only allows to choose between bundled/external - local mycmakeargs=( - -DENABLE_LCMS2=ON - -DFORCED_UNBUNDLE=ON - -DWITH_LQR=ON - -DWITH_LENSFUN=ON - $(cmake-utils_use_with addressbook KdepimLibs) - -DWITH_MarbleWidget=ON - $(cmake-utils_use_enable gphoto2 GPHOTO2) - $(cmake-utils_use_with gphoto2) - $(cmake-utils_use_with nepomuk Soprano) - $(cmake-utils_use_enable themedesigner) - $(cmake-utils_use_enable thumbnails THUMBS_DB) - $(cmake-utils_use_enable mysql INTERNALMYSQL) - $(cmake-utils_use_enable debug DEBUG_MESSAGES) - $(cmake-utils_use_enable nepomuk NEPOMUKSUPPORT) - ) - - kde4-base_src_configure -} - -src_compile() { - local mytargets="all" - use doc && mytargets+=" doc" - - kde4-base_src_compile ${mytargets} -} - -src_install() { - kde4-base_src_install - - if use doc; then - # install the api documentation - insinto /usr/share/doc/${PF}/ - doins -r ${CMAKE_BUILD_DIR}/api/html - fi -} - -pkg_postinst() { - kde4-base_pkg_postinst - - if use doc; then - einfo "The digikam api documentation has been installed at /usr/share/doc/${PF}/html" - fi -} diff --git a/media-gfx/digikam/digikam-4.2.0.ebuild b/media-gfx/digikam/digikam-4.2.0.ebuild deleted file mode 100644 index f8d7460e9e82..000000000000 --- a/media-gfx/digikam/digikam-4.2.0.ebuild +++ /dev/null @@ -1,156 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/digikam/digikam-4.2.0.ebuild,v 1.3 2014/10/30 20:08:53 dilfridge Exp $ - -EAPI=5 - -KDE_LINGUAS="af ar az be bg bn br bs ca cs csb cy da de el en_GB eo es et eu fa fi fo fr fy ga gl ha he hi hr hsb -hu id is it ja ka kk km ko ku lb lo lt lv mi mk mn ms mt nb nds ne nl nn nso oc pa pl pt pt_BR ro ru -rw se sk sl sq sr sr@Latn ss sv ta te tg th tr tt uk uz uz@cyrillic ven vi wa xh zh_CN zh_HK zh_TW zu" - -KDE_HANDBOOK="optional" -CMAKE_MIN_VERSION="2.8" -KDE_MINIMAL="4.10" - -KDE_DOC_DIRS="doc-digikam doc-showfoto" - -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P=${PN}-${MY_PV} - -DESCRIPTION="Digital photo management application for KDE" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/${PN}/${MY_P}.tar.bz2" - -LICENSE="GPL-2 - handbook? ( FDL-1.2 )" -KEYWORDS="~amd64 ~x86" -SLOT="4" -IUSE="addressbook debug doc gphoto2 mysql nepomuk test themedesigner +thumbnails video" - -CDEPEND=" - $(add_kdebase_dep kdebase-kioslaves) - kde-base/libkdcraw:4= - kde-base/libkexiv2:4= - $(add_kdebase_dep libkipi) - kde-base/marble:4=[plasma] - media-libs/jasper - media-libs/lcms:2 - =media-libs/libkface-3.3.0 - media-libs/libkgeomap - media-libs/liblqr - >=media-libs/libpgf-6.12.27 - media-libs/libpng:0= - media-libs/tiff - virtual/jpeg - dev-qt/qtgui:4 - || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) - addressbook? ( $(add_kdebase_dep kdepimlibs) ) - gphoto2? ( media-libs/libgphoto2:= ) - mysql? ( virtual/mysql ) - nepomuk? ( - dev-libs/shared-desktop-ontologies - dev-libs/soprano - $(add_kdebase_dep kdelibs 'semantic-desktop(+)') - $(add_kdebase_dep nepomuk-core) - ) -" -RDEPEND="${CDEPEND} - $(add_kdebase_dep kreadconfig) - media-plugins/kipi-plugins - video? ( - || ( - $(add_kdebase_dep mplayerthumbs) - $(add_kdebase_dep ffmpegthumbs) - ) - ) -" -DEPEND="${CDEPEND} - dev-cpp/eigen:3 - dev-libs/boost - sys-devel/gettext - doc? ( app-doc/doxygen ) - test? ( media-libs/opencv ) -" - -S="${WORKDIR}/${MY_P}/core" - -RESTRICT=test -# bug 366505 - -src_prepare() { - # just to make absolutely sure - rm -rf "${WORKDIR}/${MY_P}/extra" || die - - # prepare the handbook - mkdir doc-digikam doc-showfoto || die - echo "add_subdirectory( en )" > doc-digikam/CMakeLists.txt || die - mv "${WORKDIR}/${MY_P}/doc/${PN}/digikam" doc-digikam/en || die - echo "add_subdirectory( en )" > doc-showfoto/CMakeLists.txt || die - mv "${WORKDIR}/${MY_P}/doc/${PN}/showfoto" doc-showfoto/en || die - sed -i -e 's:../digikam/:../../doc-digikam/en/:g' doc-showfoto/en/index.docbook || die - - # prepare the translations - mv "${WORKDIR}/${MY_P}/po" po || die - find po -name "*.po" -and -not -name "digikam.po" -exec rm {} + - - echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die - echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die - echo "add_subdirectory( po )" >> CMakeLists.txt || die - - kde4-base_src_prepare - - if use handbook; then - echo "add_subdirectory( doc-digikam )" >> CMakeLists.txt - echo "add_subdirectory( doc-showfoto )" >> CMakeLists.txt - fi -} - -src_configure() { - # LQR = only allows to choose between bundled/external - local mycmakeargs=( - -DENABLE_LCMS2=ON - -DFORCED_UNBUNDLE=ON - -DWITH_LQR=ON - -DWITH_LENSFUN=ON - $(cmake-utils_use_enable addressbook KDEPIMLIBSSUPPORT) - -DWITH_MarbleWidget=ON - $(cmake-utils_use_enable gphoto2 GPHOTO2) - $(cmake-utils_use_with gphoto2) - $(cmake-utils_use_with nepomuk Soprano) - $(cmake-utils_use_enable themedesigner) - $(cmake-utils_use_enable thumbnails THUMBS_DB) - $(cmake-utils_use_enable mysql INTERNALMYSQL) - $(cmake-utils_use_enable debug DEBUG_MESSAGES) - $(cmake-utils_use_enable nepomuk NEPOMUKSUPPORT) - ) - - kde4-base_src_configure -} - -src_compile() { - local mytargets="all" - use doc && mytargets+=" doc" - - kde4-base_src_compile ${mytargets} -} - -src_install() { - kde4-base_src_install - - if use doc; then - # install the api documentation - insinto /usr/share/doc/${PF}/ - doins -r ${CMAKE_BUILD_DIR}/api/html - fi -} - -pkg_postinst() { - kde4-base_pkg_postinst - - if use doc; then - einfo "The digikam api documentation has been installed at /usr/share/doc/${PF}/html" - fi -} diff --git a/media-gfx/digikam/digikam-4.4.0-r1.ebuild b/media-gfx/digikam/digikam-4.4.0-r1.ebuild index 340d4afdbc5b..ab4cfa34f033 100644 --- a/media-gfx/digikam/digikam-4.4.0-r1.ebuild +++ b/media-gfx/digikam/digikam-4.4.0-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/digikam/digikam-4.4.0-r1.ebuild,v 1.6 2014/12/17 23:03:05 mrueg Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-gfx/digikam/digikam-4.4.0-r1.ebuild,v 1.7 2014/12/21 14:59:44 dilfridge Exp $ EAPI=5 @@ -45,7 +45,7 @@ CDEPEND=" media-libs/jasper media-libs/lcms:2 media-libs/lensfun - || ( kde-apps/libkface:4 >=media-libs/libkface-3.3.0 ) + || ( kde-apps/libkface:4 <=media-libs/libkface-4.4.0 ) media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 diff --git a/media-gfx/digikam/digikam-4.4.0.ebuild b/media-gfx/digikam/digikam-4.4.0.ebuild deleted file mode 100644 index 3f89fde604c7..000000000000 --- a/media-gfx/digikam/digikam-4.4.0.ebuild +++ /dev/null @@ -1,162 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/digikam/digikam-4.4.0.ebuild,v 1.1 2014/10/30 20:06:36 dilfridge Exp $ - -EAPI=5 - -KDE_LINGUAS="af ar az be bg bn br bs ca cs csb cy da de el en_GB eo es et eu fa fi fo fr fy ga gl ha he hi hr hsb -hu id is it ja ka kk km ko ku lb lo lt lv mi mk mn ms mt nb nds ne nl nn nso oc pa pl pt pt_BR ro ru -rw se sk sl sq sr sr@Latn ss sv ta te tg th tr tt uk uz uz@cyrillic ven vi wa xh zh_CN zh_HK zh_TW zu" - -KDE_HANDBOOK="optional" -CMAKE_MIN_VERSION="2.8" -KDE_MINIMAL="4.10" - -KDE_DOC_DIRS="doc-digikam doc-showfoto" - -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P=${PN}-${MY_PV} - -DESCRIPTION="Digital photo management application for KDE" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/${PN}/${MY_P}.tar.bz2" - -LICENSE="GPL-2 - handbook? ( FDL-1.2 )" -KEYWORDS="~amd64 ~x86" -SLOT="4" -IUSE="addressbook debug doc gphoto2 mysql nepomuk semantic-desktop themedesigner +thumbnails video" - -CDEPEND=" - $(add_kdebase_dep kdebase-kioslaves) - kde-base/libkdcraw:4= - kde-base/libkexiv2:4= - $(add_kdebase_dep libkipi) - kde-base/marble:4=[plasma] - media-libs/jasper - media-libs/lcms:2 - media-libs/lensfun - >=media-libs/libkface-3.3.0 - media-libs/libkgeomap - media-libs/liblqr - >=media-libs/libpgf-6.12.27 - media-libs/libpng:0= - >=media-libs/opencv-2.4.9 - media-libs/tiff - virtual/jpeg - dev-qt/qtgui:4 - || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) - addressbook? ( $(add_kdebase_dep kdepimlibs) ) - gphoto2? ( media-libs/libgphoto2:= ) - mysql? ( virtual/mysql ) - nepomuk? ( - dev-libs/shared-desktop-ontologies - dev-libs/soprano - $(add_kdebase_dep kdelibs 'semantic-desktop(+)') - $(add_kdebase_dep nepomuk-core) - ) - semantic-desktop? ( - $(add_kdebase_dep baloo) - ) -" -RDEPEND="${CDEPEND} - $(add_kdebase_dep kreadconfig) - media-plugins/kipi-plugins - video? ( - || ( - $(add_kdebase_dep mplayerthumbs) - $(add_kdebase_dep ffmpegthumbs) - ) - ) -" -DEPEND="${CDEPEND} - dev-cpp/eigen:3 - dev-libs/boost - sys-devel/gettext - doc? ( app-doc/doxygen ) -" - -S="${WORKDIR}/${MY_P}/core" - -RESTRICT=test -# bug 366505 - -PATCHES=( "${FILESDIR}/${P}-libkexiv2.patch" ) - -src_prepare() { - # just to make absolutely sure - rm -rf "${WORKDIR}/${MY_P}/extra" || die - - # prepare the handbook - mkdir doc-digikam doc-showfoto || die - echo "add_subdirectory( en )" > doc-digikam/CMakeLists.txt || die - mv "${WORKDIR}/${MY_P}/doc/${PN}/digikam" doc-digikam/en || die - echo "add_subdirectory( en )" > doc-showfoto/CMakeLists.txt || die - mv "${WORKDIR}/${MY_P}/doc/${PN}/showfoto" doc-showfoto/en || die - sed -i -e 's:../digikam/:../../doc-digikam/en/:g' doc-showfoto/en/index.docbook || die - - # prepare the translations - mv "${WORKDIR}/${MY_P}/po" po || die - find po -name "*.po" -and -not -name "digikam.po" -exec rm {} + - - echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die - echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die - echo "add_subdirectory( po )" >> CMakeLists.txt || die - - kde4-base_src_prepare - - if use handbook; then - echo "add_subdirectory( doc-digikam )" >> CMakeLists.txt - echo "add_subdirectory( doc-showfoto )" >> CMakeLists.txt - fi -} - -src_configure() { - # LQR = only allows to choose between bundled/external - local mycmakeargs=( - -DENABLE_LCMS2=ON - -DFORCED_UNBUNDLE=ON - -DWITH_LQR=ON - -DWITH_LENSFUN=ON - $(cmake-utils_use_enable addressbook KDEPIMLIBSSUPPORT) - -DWITH_MarbleWidget=ON - $(cmake-utils_use_enable gphoto2 GPHOTO2) - $(cmake-utils_use_with gphoto2) - $(cmake-utils_use_with nepomuk Soprano) - $(cmake-utils_use_enable themedesigner) - $(cmake-utils_use_enable thumbnails THUMBS_DB) - $(cmake-utils_use_enable mysql INTERNALMYSQL) - $(cmake-utils_use_enable debug DEBUG_MESSAGES) - $(cmake-utils_use_enable nepomuk NEPOMUKSUPPORT) - $(cmake-utils_use_enable semantic-desktop BALOOSUPPORT) - ) - - kde4-base_src_configure -} - -src_compile() { - local mytargets="all" - use doc && mytargets+=" doc" - - kde4-base_src_compile ${mytargets} -} - -src_install() { - kde4-base_src_install - - if use doc; then - # install the api documentation - insinto /usr/share/doc/${PF}/ - doins -r ${CMAKE_BUILD_DIR}/api/html - fi -} - -pkg_postinst() { - kde4-base_pkg_postinst - - if use doc; then - einfo "The digikam api documentation has been installed at /usr/share/doc/${PF}/html" - fi -} diff --git a/media-gfx/digikam/digikam-4.6.0.ebuild b/media-gfx/digikam/digikam-4.6.0.ebuild new file mode 100644 index 000000000000..1cadc8ade2dc --- /dev/null +++ b/media-gfx/digikam/digikam-4.6.0.ebuild @@ -0,0 +1,161 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-gfx/digikam/digikam-4.6.0.ebuild,v 1.2 2014/12/21 21:46:01 dilfridge Exp $ + +EAPI=5 + +KDE_LINGUAS="af ar az be bg bn br bs ca cs csb cy da de el en_GB eo es et eu fa fi fo fr fy ga gl ha he hi hr hsb +hu id is it ja ka kk km ko ku lb lo lt lv mi mk mn ms mt nb nds ne nl nn nso oc pa pl pt pt_BR ro ru +rw se sk sl sq sr sr@Latn ss sv ta te tg th tr tt uk uz uz@cyrillic ven vi wa xh zh_CN zh_HK zh_TW zu" + +KDE_HANDBOOK="optional" +CMAKE_MIN_VERSION="2.8" +KDE_MINIMAL="4.10" + +KDE_DOC_DIRS="doc-digikam doc-showfoto" + +inherit kde4-base + +MY_PV=${PV/_/-} +MY_P=${PN}-${MY_PV} + +DESCRIPTION="Digital photo management application for KDE" +HOMEPAGE="http://www.digikam.org/" +SRC_URI="mirror://kde/stable/${PN}/${MY_P}.tar.bz2" + +LICENSE="GPL-2 + handbook? ( FDL-1.2 )" +KEYWORDS="~amd64 ~x86" +SLOT="4" +IUSE="addressbook debug doc gphoto2 mysql semantic-desktop +thumbnails video" + +CDEPEND=" + || ( + ( kde-apps/kdebase-kioslaves:4 + kde-apps/libkdcraw:4= + kde-apps/libkexiv2:4= + kde-apps/libkipi:4 + kde-apps/marble:4=[plasma] ) + ( $(add_kdebase_dep kdebase-kioslaves) + kde-base/libkdcraw:4= + kde-base/libkexiv2:4= + $(add_kdebase_dep libkipi) + kde-base/marble:4=[plasma] ) + ) + media-libs/jasper + media-libs/lcms:2 + >=media-libs/lensfun-0.2.6 + || ( >=kde-apps/libkface-14.12.0:4 >=media-libs/libkface-4.6.0 ) + >=media-libs/libkgeomap-4.6.0:= + media-libs/liblqr + >=media-libs/libpgf-6.12.27 + media-libs/libpng:0= + >=media-libs/opencv-2.4.9 + >=media-libs/tiff-3.8.2 + virtual/jpeg + dev-qt/qtgui:4 + || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) + addressbook? ( $(add_kdebase_dep kdepimlibs) ) + gphoto2? ( media-libs/libgphoto2:= ) + mysql? ( virtual/mysql ) + semantic-desktop? ( + $(add_kdebase_dep baloo "" 4.12.0) + ) +" +RDEPEND="${CDEPEND} + || ( kde-apps/kreadconfig:4 $(add_kdebase_dep kreadconfig) ) + media-plugins/kipi-plugins + video? ( + || ( + kde-apps/ffmpegthumbs:4 + kde-apps/mplayerthumbs:4 + $(add_kdebase_dep mplayerthumbs) + $(add_kdebase_dep ffmpegthumbs) + ) + ) +" +DEPEND="${CDEPEND} + dev-cpp/eigen:3 + dev-libs/boost + sys-devel/gettext + doc? ( app-doc/doxygen ) +" + +S="${WORKDIR}/${MY_P}/core" + +RESTRICT=test +# bug 366505 + +src_prepare() { + # just to make absolutely sure + rm -rf "${WORKDIR}/${MY_P}/extra" || die + + # prepare the handbook + mkdir doc-digikam doc-showfoto || die + echo "add_subdirectory( en )" > doc-digikam/CMakeLists.txt || die + mv "${WORKDIR}/${MY_P}/doc/${PN}/digikam" doc-digikam/en || die + echo "add_subdirectory( en )" > doc-showfoto/CMakeLists.txt || die + mv "${WORKDIR}/${MY_P}/doc/${PN}/showfoto" doc-showfoto/en || die + sed -i -e 's:../digikam/:../../doc-digikam/en/:g' doc-showfoto/en/index.docbook || die + + # prepare the translations + mv "${WORKDIR}/${MY_P}/po" po || die + find po -name "*.po" -and -not -name "digikam.po" -exec rm {} + + + echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die + echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die + echo "add_subdirectory( po )" >> CMakeLists.txt || die + + kde4-base_src_prepare + + if use handbook; then + echo "add_subdirectory( doc-digikam )" >> CMakeLists.txt + echo "add_subdirectory( doc-showfoto )" >> CMakeLists.txt + fi +} + +src_configure() { + # LQR = only allows to choose between bundled/external + local mycmakeargs=( + -DENABLE_LCMS2=ON + -DFORCED_UNBUNDLE=ON + -DWITH_LQR=ON + -DWITH_LENSFUN=ON + $(cmake-utils_use_enable addressbook KDEPIMLIBSSUPPORT) + -DWITH_MarbleWidget=ON + $(cmake-utils_use_enable gphoto2 GPHOTO2) + $(cmake-utils_use_with gphoto2) + $(cmake-utils_use_enable thumbnails THUMBS_DB) + $(cmake-utils_use_enable mysql INTERNALMYSQL) + $(cmake-utils_use_enable mysql MYSQLSUPPORT) + $(cmake-utils_use_enable debug DEBUG_MESSAGES) + $(cmake-utils_use_enable semantic-desktop BALOOSUPPORT) + ) + + kde4-base_src_configure +} + +src_compile() { + local mytargets="all" + use doc && mytargets+=" doc" + + kde4-base_src_compile ${mytargets} +} + +src_install() { + kde4-base_src_install + + if use doc; then + # install the api documentation + insinto /usr/share/doc/${PF}/ + doins -r ${CMAKE_BUILD_DIR}/api/html + fi +} + +pkg_postinst() { + kde4-base_pkg_postinst + + if use doc; then + einfo "The digikam api documentation has been installed at /usr/share/doc/${PF}/html" + fi +} diff --git a/media-libs/libkface/Manifest b/media-libs/libkface/Manifest index cd6c1b492bf1..bdc3bb65ec94 100644 --- a/media-libs/libkface/Manifest +++ b/media-libs/libkface/Manifest @@ -1,4 +1,3 @@ DIST digikam-3.5.0.tar.bz2 65698806 SHA256 57bd2aa4fdde44333d1362b02b26ebf6c1a70675bf5cb40de5172df02857c42a SHA512 d9c4651398ab85490016324ee69d1303e57e6ac646ab48ac5860d2966b3f3f0b5b4112de1d793795aef322d3dc6e7c3aba33bd2b164a084e5b65d38944fb0d73 WHIRLPOOL e7e6527270f3daf6ca97c007253793ea6e02b637f86f3355d675bfc0d562a36d5a7311d2e1be0701bc4f6119037398bbc6f2e9deb4da04f01cc008ec52679aba -DIST digikam-4.0.0.tar.bz2 68931371 SHA256 984f7a47a3fdd5b5b30991b436848ed420fbcfffa01ffaa3abdf7202848b17ae SHA512 d76dbdc72fc5c42e2628d43bf669cce53b82e21eb5dbfa3c908740ec10f2bc949f6faba595f36e3a376f9d9c8b9db8af2c10a4921bd5b21d9c744b0bd8570661 WHIRLPOOL 55463465f2b1a6b9fa8bb9e63e1ac1fd5fa8a21f41ed94bf5a7e9ba8404ebf0cc3e4d027d51179881736a4cd40734774c2c666e7f3a4a40396230330f69b21c2 -DIST digikam-4.2.0.tar.bz2 68849613 SHA256 e86575b76672dfd0a7ed5f1d7b8b74425171804d7f16b0d743a5d2375c1c1b08 SHA512 ff9442360a343beff1643ef95f4dcff81e764a03cf18d8de800b45ca19b0a3727e59916ca0613cf4977c8e19ebc87f3f6682a48d5ab78b313b1d0189fbaa1169 WHIRLPOOL 5aee618acf79301a08d5efc30cc6a754d884b491fbf28bd555ac109b304725a8da1ff75c26af8d241414549957827665c9bf6299c030df5b7e71c74a4ca5886f DIST digikam-4.4.0.tar.bz2 68871203 SHA256 5c68a2d200f5b502706128ea64839319aad333fb79548f49ecc92594e280d4e9 SHA512 4992fad1e574fc44eac53f3ac8d4ab78ccbf8e04beb54a211a9afc20af1efb6f8bacedea07e403f490e7f70a74ed5ac02d4f9b939dfaf25f64a4a9bda0a7d94a WHIRLPOOL 7a05ab9926227232a1cf52bf68da45b849b982e840b171f702610acce85a1ce8e59967a02e845a0ef19c316daee835861573aca40dc7b28422cf7d6d56119e2c +DIST digikam-4.6.0.tar.bz2 70266430 SHA256 b047a3172203e036c35f73dbb93cc7e71408c05bedaa8f7f1e0cc539a355a345 SHA512 557133712c88f987fdde4c9b3d97c09c7f744a7d5bc7056803a2bf828a7f8fbe0534f9a131b82175c1bf2a5a76fb4ea06c21a70f9925082239a9fce74efa4b92 WHIRLPOOL cc07964fe78e0fbbf6753344a74d51dee88caaa70ba3d68fbac7f766f8ee1996eb435bf56a2d51882c842b54d5a3429763e358b58b5ce6ccc1870fdd2438101e diff --git a/media-libs/libkface/libkface-4.0.0.ebuild b/media-libs/libkface/libkface-4.0.0.ebuild deleted file mode 100644 index cb585765dc0f..000000000000 --- a/media-libs/libkface/libkface-4.0.0.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libkface/libkface-4.0.0.ebuild,v 1.1 2014/06/04 21:41:22 dilfridge Exp $ - -EAPI=5 - -DIGIKAMPN=digikam - -KDE_LINGUAS="" -KDE_MINIMAL="4.10" - -CMAKE_MIN_VERSION=2.8 - -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="Qt/C++ wrapper around LibFace to perform face recognition and detection" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="" -SLOT=4 - -DEPEND=">=media-libs/opencv-2.4.5" -RDEPEND=${DEPEND} - -S=${WORKDIR}/${MY_P}/extra/${PN} - -src_configure() { - mycmakeargs=( - -DFORCED_UNBUNDLE=ON - ) - kde4-base_src_configure -} diff --git a/media-libs/libkface/libkface-4.2.0.ebuild b/media-libs/libkface/libkface-4.2.0.ebuild deleted file mode 100644 index 083678c73091..000000000000 --- a/media-libs/libkface/libkface-4.2.0.ebuild +++ /dev/null @@ -1,38 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libkface/libkface-4.2.0.ebuild,v 1.1 2014/08/15 17:27:09 johu Exp $ - -EAPI=5 - -DIGIKAMPN=digikam - -KDE_LINGUAS="" -KDE_MINIMAL="4.10" - -CMAKE_MIN_VERSION=2.8 - -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="Qt/C++ wrapper around LibFace to perform face recognition and detection" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="" -SLOT=4 - -DEPEND=">=media-libs/opencv-2.4.9" -RDEPEND=${DEPEND} - -S=${WORKDIR}/${MY_P}/extra/${PN} - -src_configure() { - mycmakeargs=( - -DFORCED_UNBUNDLE=ON - ) - kde4-base_src_configure -} diff --git a/media-libs/libkface/libkface-4.6.0.ebuild b/media-libs/libkface/libkface-4.6.0.ebuild new file mode 100644 index 000000000000..646f66f9acf6 --- /dev/null +++ b/media-libs/libkface/libkface-4.6.0.ebuild @@ -0,0 +1,38 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-libs/libkface/libkface-4.6.0.ebuild,v 1.1 2014/12/20 22:08:42 dilfridge Exp $ + +EAPI=5 + +DIGIKAMPN=digikam + +KDE_LINGUAS="" +KDE_MINIMAL="4.10" + +CMAKE_MIN_VERSION=2.8 + +inherit kde4-base + +MY_PV=${PV/_/-} +MY_P="digikam-${MY_PV}" +SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" + +DESCRIPTION="Qt/C++ wrapper around LibFace to perform face recognition and detection" +HOMEPAGE="http://www.digikam.org/" + +LICENSE="GPL-2" +KEYWORDS="~amd64 ~x86" +IUSE="" +SLOT="4/3" + +DEPEND=">=media-libs/opencv-2.4.9" +RDEPEND=${DEPEND} + +S=${WORKDIR}/${MY_P}/extra/${PN} + +src_configure() { + mycmakeargs=( + -DFORCED_UNBUNDLE=ON + ) + kde4-base_src_configure +} diff --git a/media-libs/libkgeomap/Manifest b/media-libs/libkgeomap/Manifest index cd6c1b492bf1..bdc3bb65ec94 100644 --- a/media-libs/libkgeomap/Manifest +++ b/media-libs/libkgeomap/Manifest @@ -1,4 +1,3 @@ DIST digikam-3.5.0.tar.bz2 65698806 SHA256 57bd2aa4fdde44333d1362b02b26ebf6c1a70675bf5cb40de5172df02857c42a SHA512 d9c4651398ab85490016324ee69d1303e57e6ac646ab48ac5860d2966b3f3f0b5b4112de1d793795aef322d3dc6e7c3aba33bd2b164a084e5b65d38944fb0d73 WHIRLPOOL e7e6527270f3daf6ca97c007253793ea6e02b637f86f3355d675bfc0d562a36d5a7311d2e1be0701bc4f6119037398bbc6f2e9deb4da04f01cc008ec52679aba -DIST digikam-4.0.0.tar.bz2 68931371 SHA256 984f7a47a3fdd5b5b30991b436848ed420fbcfffa01ffaa3abdf7202848b17ae SHA512 d76dbdc72fc5c42e2628d43bf669cce53b82e21eb5dbfa3c908740ec10f2bc949f6faba595f36e3a376f9d9c8b9db8af2c10a4921bd5b21d9c744b0bd8570661 WHIRLPOOL 55463465f2b1a6b9fa8bb9e63e1ac1fd5fa8a21f41ed94bf5a7e9ba8404ebf0cc3e4d027d51179881736a4cd40734774c2c666e7f3a4a40396230330f69b21c2 -DIST digikam-4.2.0.tar.bz2 68849613 SHA256 e86575b76672dfd0a7ed5f1d7b8b74425171804d7f16b0d743a5d2375c1c1b08 SHA512 ff9442360a343beff1643ef95f4dcff81e764a03cf18d8de800b45ca19b0a3727e59916ca0613cf4977c8e19ebc87f3f6682a48d5ab78b313b1d0189fbaa1169 WHIRLPOOL 5aee618acf79301a08d5efc30cc6a754d884b491fbf28bd555ac109b304725a8da1ff75c26af8d241414549957827665c9bf6299c030df5b7e71c74a4ca5886f DIST digikam-4.4.0.tar.bz2 68871203 SHA256 5c68a2d200f5b502706128ea64839319aad333fb79548f49ecc92594e280d4e9 SHA512 4992fad1e574fc44eac53f3ac8d4ab78ccbf8e04beb54a211a9afc20af1efb6f8bacedea07e403f490e7f70a74ed5ac02d4f9b939dfaf25f64a4a9bda0a7d94a WHIRLPOOL 7a05ab9926227232a1cf52bf68da45b849b982e840b171f702610acce85a1ce8e59967a02e845a0ef19c316daee835861573aca40dc7b28422cf7d6d56119e2c +DIST digikam-4.6.0.tar.bz2 70266430 SHA256 b047a3172203e036c35f73dbb93cc7e71408c05bedaa8f7f1e0cc539a355a345 SHA512 557133712c88f987fdde4c9b3d97c09c7f744a7d5bc7056803a2bf828a7f8fbe0534f9a131b82175c1bf2a5a76fb4ea06c21a70f9925082239a9fce74efa4b92 WHIRLPOOL cc07964fe78e0fbbf6753344a74d51dee88caaa70ba3d68fbac7f766f8ee1996eb435bf56a2d51882c842b54d5a3429763e358b58b5ce6ccc1870fdd2438101e diff --git a/media-libs/libkgeomap/libkgeomap-4.0.0.ebuild b/media-libs/libkgeomap/libkgeomap-4.0.0.ebuild deleted file mode 100644 index cff0f18557f0..000000000000 --- a/media-libs/libkgeomap/libkgeomap-4.0.0.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libkgeomap/libkgeomap-4.0.0.ebuild,v 1.1 2014/06/04 21:45:22 dilfridge Exp $ - -EAPI=5 - -KDE_MINIMAL="4.10" -VIRTUALX_REQUIRED="test" -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="Wrapper library for world map components as marble, openstreetmap and googlemap" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="" -SLOT=4 - -DEPEND=" - kde-base/libkexiv2:4= - kde-base/marble:4=[kde,plasma] -" -RDEPEND=${DEPEND} - -S="${WORKDIR}/${MY_P}/extra/${PN}" diff --git a/media-libs/libkgeomap/libkgeomap-4.2.0.ebuild b/media-libs/libkgeomap/libkgeomap-4.2.0.ebuild deleted file mode 100644 index 95d615f83448..000000000000 --- a/media-libs/libkgeomap/libkgeomap-4.2.0.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libkgeomap/libkgeomap-4.2.0.ebuild,v 1.1 2014/08/15 17:30:49 johu Exp $ - -EAPI=5 - -KDE_MINIMAL="4.10" -VIRTUALX_REQUIRED="test" -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="Wrapper library for world map components as marble, openstreetmap and googlemap" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="" -SLOT=4 - -DEPEND=" - kde-base/libkexiv2:4= - kde-base/marble:4=[kde,plasma] -" -RDEPEND=${DEPEND} - -S="${WORKDIR}/${MY_P}/extra/${PN}" diff --git a/media-libs/libkgeomap/libkgeomap-4.4.0.ebuild b/media-libs/libkgeomap/libkgeomap-4.4.0.ebuild index 5d22cdc9198d..b241b62176e8 100644 --- a/media-libs/libkgeomap/libkgeomap-4.4.0.ebuild +++ b/media-libs/libkgeomap/libkgeomap-4.4.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libkgeomap/libkgeomap-4.4.0.ebuild,v 1.3 2014/12/12 21:39:15 mrueg Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/libkgeomap/libkgeomap-4.4.0.ebuild,v 1.4 2014/12/20 22:04:30 dilfridge Exp $ EAPI=5 @@ -21,7 +21,7 @@ IUSE="" SLOT=4 DEPEND=" - || ( + || ( ( kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] ) ( kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] ) ) diff --git a/media-libs/libkgeomap/libkgeomap-4.6.0.ebuild b/media-libs/libkgeomap/libkgeomap-4.6.0.ebuild new file mode 100644 index 000000000000..e42d92aa87a1 --- /dev/null +++ b/media-libs/libkgeomap/libkgeomap-4.6.0.ebuild @@ -0,0 +1,31 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-libs/libkgeomap/libkgeomap-4.6.0.ebuild,v 1.2 2014/12/20 22:04:30 dilfridge Exp $ + +EAPI=5 + +KDE_MINIMAL="4.10" +VIRTUALX_REQUIRED="test" +inherit kde4-base + +MY_PV=${PV/_/-} +MY_P="digikam-${MY_PV}" +SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" + +DESCRIPTION="Wrapper library for world map components as marble, openstreetmap and googlemap" +HOMEPAGE="http://www.digikam.org/" + +LICENSE="GPL-2" +KEYWORDS="~amd64 ~x86" +IUSE="" +SLOT="4/2.1" + +DEPEND=" + || ( + ( kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] ) + ( kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] ) + ) +" +RDEPEND=${DEPEND} + +S="${WORKDIR}/${MY_P}/extra/${PN}" diff --git a/media-plugins/kipi-plugins/Manifest b/media-plugins/kipi-plugins/Manifest index cd6c1b492bf1..bdc3bb65ec94 100644 --- a/media-plugins/kipi-plugins/Manifest +++ b/media-plugins/kipi-plugins/Manifest @@ -1,4 +1,3 @@ DIST digikam-3.5.0.tar.bz2 65698806 SHA256 57bd2aa4fdde44333d1362b02b26ebf6c1a70675bf5cb40de5172df02857c42a SHA512 d9c4651398ab85490016324ee69d1303e57e6ac646ab48ac5860d2966b3f3f0b5b4112de1d793795aef322d3dc6e7c3aba33bd2b164a084e5b65d38944fb0d73 WHIRLPOOL e7e6527270f3daf6ca97c007253793ea6e02b637f86f3355d675bfc0d562a36d5a7311d2e1be0701bc4f6119037398bbc6f2e9deb4da04f01cc008ec52679aba -DIST digikam-4.0.0.tar.bz2 68931371 SHA256 984f7a47a3fdd5b5b30991b436848ed420fbcfffa01ffaa3abdf7202848b17ae SHA512 d76dbdc72fc5c42e2628d43bf669cce53b82e21eb5dbfa3c908740ec10f2bc949f6faba595f36e3a376f9d9c8b9db8af2c10a4921bd5b21d9c744b0bd8570661 WHIRLPOOL 55463465f2b1a6b9fa8bb9e63e1ac1fd5fa8a21f41ed94bf5a7e9ba8404ebf0cc3e4d027d51179881736a4cd40734774c2c666e7f3a4a40396230330f69b21c2 -DIST digikam-4.2.0.tar.bz2 68849613 SHA256 e86575b76672dfd0a7ed5f1d7b8b74425171804d7f16b0d743a5d2375c1c1b08 SHA512 ff9442360a343beff1643ef95f4dcff81e764a03cf18d8de800b45ca19b0a3727e59916ca0613cf4977c8e19ebc87f3f6682a48d5ab78b313b1d0189fbaa1169 WHIRLPOOL 5aee618acf79301a08d5efc30cc6a754d884b491fbf28bd555ac109b304725a8da1ff75c26af8d241414549957827665c9bf6299c030df5b7e71c74a4ca5886f DIST digikam-4.4.0.tar.bz2 68871203 SHA256 5c68a2d200f5b502706128ea64839319aad333fb79548f49ecc92594e280d4e9 SHA512 4992fad1e574fc44eac53f3ac8d4ab78ccbf8e04beb54a211a9afc20af1efb6f8bacedea07e403f490e7f70a74ed5ac02d4f9b939dfaf25f64a4a9bda0a7d94a WHIRLPOOL 7a05ab9926227232a1cf52bf68da45b849b982e840b171f702610acce85a1ce8e59967a02e845a0ef19c316daee835861573aca40dc7b28422cf7d6d56119e2c +DIST digikam-4.6.0.tar.bz2 70266430 SHA256 b047a3172203e036c35f73dbb93cc7e71408c05bedaa8f7f1e0cc539a355a345 SHA512 557133712c88f987fdde4c9b3d97c09c7f744a7d5bc7056803a2bf828a7f8fbe0534f9a131b82175c1bf2a5a76fb4ea06c21a70f9925082239a9fce74efa4b92 WHIRLPOOL cc07964fe78e0fbbf6753344a74d51dee88caaa70ba3d68fbac7f766f8ee1996eb435bf56a2d51882c842b54d5a3429763e358b58b5ce6ccc1870fdd2438101e diff --git a/media-plugins/kipi-plugins/files/kipi-plugins-4.6.0-options.patch b/media-plugins/kipi-plugins/files/kipi-plugins-4.6.0-options.patch new file mode 100644 index 000000000000..100e935e9a64 --- /dev/null +++ b/media-plugins/kipi-plugins/files/kipi-plugins-4.6.0-options.patch @@ -0,0 +1,24 @@ +diff -ruN digikam-4.6.0.orig/extra/kipi-plugins/CMakeLists.txt digikam-4.6.0/extra/kipi-plugins/CMakeLists.txt +--- digikam-4.6.0.orig/extra/kipi-plugins/CMakeLists.txt 2014-12-16 08:54:40.000000000 +0100 ++++ digikam-4.6.0/extra/kipi-plugins/CMakeLists.txt 2014-12-21 21:50:39.901188497 +0100 +@@ -370,7 +370,11 @@ + add_subdirectory(picasawebexport) + add_subdirectory(smug) + add_subdirectory(printimages) ++ ++ if(ENABLE_expoblending) + add_subdirectory(expoblending) ++ endif() ++ + add_subdirectory(kopete) + add_subdirectory(batchprocessimages) + add_subdirectory(rajceexport) +@@ -451,7 +455,7 @@ + add_subdirectory(mediawiki) + endif() + +- if(FLEX_FOUND AND BISON_FOUND) ++ if(FLEX_FOUND AND BISON_FOUND AND ENABLE_panorama) + add_subdirectory(panorama) + endif() + diff --git a/media-plugins/kipi-plugins/kipi-plugins-4.0.0.ebuild b/media-plugins/kipi-plugins/kipi-plugins-4.0.0.ebuild deleted file mode 100644 index 39423c652a63..000000000000 --- a/media-plugins/kipi-plugins/kipi-plugins-4.0.0.ebuild +++ /dev/null @@ -1,135 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-plugins/kipi-plugins/kipi-plugins-4.0.0.ebuild,v 1.3 2014/09/15 23:30:42 reavertm Exp $ - -EAPI=5 - -OPENGL_REQUIRED="optional" - -KDE_MINIMAL="4.10" - -KDE_LINGUAS="ar az be bg bn br bs ca cs csb cy da de el en_GB eo es et eu fa fi fo fr fy ga -gl ha he hi hr hsb hu id is it ja ka kk km ko ku lb lo lt lv mi mk mn ms mt nb nds ne nl nn -nso oc pa pl pt pt_BR ro ru rw se sk sl sq sr ss sv ta te tg th tr tt uk uz ven vi wa xh -zh_CN zh_HK zh_TW zu" - -KDE_HANDBOOK="optional" - -inherit flag-o-matic kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" - -DESCRIPTION="Plugins for the KDE Image Plugin Interface" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -LICENSE="GPL-2 - handbook? ( FDL-1.2 )" -KEYWORDS="~amd64 ~x86" -SLOT="4" -IUSE="cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki mjpeg panorama redeyes scanner upnp videoslideshow vkontakte" - -COMMONDEPEND=" - $(add_kdebase_dep libkipi) - kde-base/libkdcraw:4= - kde-base/libkexiv2:4= - dev-libs/expat - dev-libs/kqoauth - dev-libs/libxml2 - dev-libs/libxslt - dev-libs/qjson - gpssync? ( media-libs/libkgeomap ) - media-libs/libpng:0= - media-libs/tiff - virtual/jpeg - calendar? ( $(add_kdebase_dep kdepimlibs) ) - crypt? ( app-crypt/qca:2 ) - ipod? ( - media-libs/libgpod - x11-libs/gtk+:2 - ) - mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) - redeyes? ( media-libs/opencv ) - scanner? ( - $(add_kdebase_dep libksane) - media-gfx/sane-backends - ) - upnp? ( media-libs/herqq ) - videoslideshow? ( - media-libs/qt-gstreamer - || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) - ) - vkontakte? ( net-libs/libkvkontakte ) -" -DEPEND="${COMMONDEPEND} - sys-devel/gettext - panorama? ( - sys-devel/bison - sys-devel/flex - ) -" -RDEPEND="${COMMONDEPEND} - cdr? ( app-cdr/k3b ) - expoblending? ( media-gfx/hugin ) - imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) - mjpeg? ( media-video/mjpegtools ) - panorama? ( - media-gfx/enblend - >=media-gfx/hugin-2011.0.0 - ) -" - -S=${WORKDIR}/${MY_P}/extra/${PN} - -RESTRICT=test -# bug 420203 - -PATCHES=( - "${FILESDIR}/${PN}-3.0.0-options.patch" -) - -src_prepare() { - # prepare the handbook - mv "${WORKDIR}/${MY_P}/doc/${PN}" "${WORKDIR}/${MY_P}/extra/${PN}/doc" || die - if use handbook; then - echo "add_subdirectory( doc )" >> CMakeLists.txt - fi - - # prepare the translations - mv "${WORKDIR}/${MY_P}/po" po || die - find po -name "*.po" -and -not -name "kipiplugin*.po" -exec rm {} + - echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die - echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die - echo "add_subdirectory( po )" >> CMakeLists.txt - - kde4-base_src_prepare -} - -src_configure() { - # Remove flags -floop-block -floop-interchange - # -floop-strip-mine due to bug #305443. - filter-flags -floop-block - filter-flags -floop-interchange - filter-flags -floop-strip-mine - - mycmakeargs+=( - $(cmake-utils_use_with ipod GLIB2) - $(cmake-utils_use_with ipod GObject) - $(cmake-utils_use_with ipod Gdk) - $(cmake-utils_use_with ipod Gpod) - $(cmake-utils_use_with calendar KdepimLibs) - $(cmake-utils_use_with gpssync KGeoMap) - $(cmake-utils_use_with mediawiki Mediawiki) - $(cmake-utils_use_with redeyes OpenCV) - $(cmake-utils_use_with opengl OpenGL) - $(cmake-utils_use_with crypt QCA2) - $(cmake-utils_use_with scanner KSane) - $(cmake-utils_use_with upnp Hupnp) - $(cmake-utils_use_with videoslideshow QtGStreamer) - $(cmake-utils_use_enable expoblending) - $(cmake-utils_use_enable panorama) - ) - - kde4-base_src_configure -} diff --git a/media-plugins/kipi-plugins/kipi-plugins-4.2.0.ebuild b/media-plugins/kipi-plugins/kipi-plugins-4.2.0.ebuild deleted file mode 100644 index 052ada674447..000000000000 --- a/media-plugins/kipi-plugins/kipi-plugins-4.2.0.ebuild +++ /dev/null @@ -1,134 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-plugins/kipi-plugins/kipi-plugins-4.2.0.ebuild,v 1.5 2014/12/09 21:30:10 mrueg Exp $ - -EAPI=5 - -OPENGL_REQUIRED="optional" - -KDE_MINIMAL="4.10" - -KDE_LINGUAS="af ar az be bg bn br bs ca cs csb cy da de el en_GB eo es et eu fa -fi fo fr fy ga gl ha he hi hr hsb hu id is it ja ka kk km ko ku lb lo lt lv mi -mk mn ms mt nb nds ne nl nn nso oc pa pl pt pt_BR ro ru rw se sk sl sq sr ss sv -ta te tg th tr tt uk uz ven vi wa xh zh_CN zh_HK zh_TW zu" - -KDE_HANDBOOK="optional" - -inherit flag-o-matic kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" - -DESCRIPTION="Plugins for the KDE Image Plugin Interface" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -LICENSE="GPL-2 - handbook? ( FDL-1.2 )" -KEYWORDS="~amd64 ~x86" -SLOT="4" -IUSE="cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte" - -COMMONDEPEND=" - || ( kde-apps/libkipi:4 $(add_kdebase_dep libkipi) ) - || ( kde-apps/libkdcraw:4= kde-base/libkdcraw:4= ) - || ( kde-apps/libkexiv2:4= kde-base/libkexiv2:4= ) - dev-libs/expat - dev-libs/kqoauth - dev-libs/libxml2 - dev-libs/libxslt - dev-libs/qjson - gpssync? ( >=media-libs/libkgeomap-4.2.0 ) - media-libs/libpng:0= - media-libs/tiff - virtual/jpeg - calendar? ( $(add_kdebase_dep kdepimlibs) ) - crypt? ( app-crypt/qca:2 ) - ipod? ( - media-libs/libgpod - x11-libs/gtk+:2 - ) - mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) - redeyes? ( media-libs/opencv ) - scanner? ( - || ( kde-apps/libksane:4 $(add_kdebase_dep libksane) ) - media-gfx/sane-backends - ) - upnp? ( media-libs/herqq ) - videoslideshow? ( - media-libs/qt-gstreamer - || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) - ) - vkontakte? ( net-libs/libkvkontakte ) -" -DEPEND="${COMMONDEPEND} - sys-devel/gettext - panorama? ( - sys-devel/bison - sys-devel/flex - ) -" -RDEPEND="${COMMONDEPEND} - cdr? ( app-cdr/k3b ) - expoblending? ( media-gfx/hugin ) - imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) - panorama? ( - media-gfx/enblend - >=media-gfx/hugin-2011.0.0 - ) -" - -S=${WORKDIR}/${MY_P}/extra/${PN} - -RESTRICT=test -# bug 420203 - -PATCHES=( - "${FILESDIR}/${PN}-3.0.0-options.patch" -) - -src_prepare() { - # prepare the handbook - mv "${WORKDIR}/${MY_P}/doc/${PN}" "${WORKDIR}/${MY_P}/extra/${PN}/doc" || die - if use handbook; then - echo "add_subdirectory( doc )" >> CMakeLists.txt - fi - - # prepare the translations - mv "${WORKDIR}/${MY_P}/po" po || die - find po -name "*.po" -and -not -name "kipiplugin*.po" -exec rm {} + - echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die - echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die - echo "add_subdirectory( po )" >> CMakeLists.txt - - kde4-base_src_prepare -} - -src_configure() { - # Remove flags -floop-block -floop-interchange - # -floop-strip-mine due to bug #305443. - filter-flags -floop-block - filter-flags -floop-interchange - filter-flags -floop-strip-mine - - mycmakeargs+=( - $(cmake-utils_use_with ipod GLIB2) - $(cmake-utils_use_with ipod GObject) - $(cmake-utils_use_with ipod Gdk) - $(cmake-utils_use_with ipod Gpod) - $(cmake-utils_use_with calendar KdepimLibs) - $(cmake-utils_use_with gpssync KGeoMap) - $(cmake-utils_use_with mediawiki Mediawiki) - $(cmake-utils_use_with redeyes OpenCV) - $(cmake-utils_use_with opengl OpenGL) - $(cmake-utils_use_with crypt QCA2) - $(cmake-utils_use_with scanner KSane) - $(cmake-utils_use_with upnp Hupnp) - $(cmake-utils_use_with videoslideshow QtGStreamer) - $(cmake-utils_use_enable expoblending) - $(cmake-utils_use_enable panorama) - ) - - kde4-base_src_configure -} diff --git a/media-plugins/kipi-plugins/kipi-plugins-4.6.0.ebuild b/media-plugins/kipi-plugins/kipi-plugins-4.6.0.ebuild new file mode 100644 index 000000000000..d1f94eea865d --- /dev/null +++ b/media-plugins/kipi-plugins/kipi-plugins-4.6.0.ebuild @@ -0,0 +1,138 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-plugins/kipi-plugins/kipi-plugins-4.6.0.ebuild,v 1.1 2014/12/21 20:57:33 dilfridge Exp $ + +# +# TODO: complete packaging of qtsoap and qtkoauth, see dilfridge overlay for work in progress +# + +EAPI=5 + +OPENGL_REQUIRED="optional" + +KDE_MINIMAL="4.10" + +KDE_LINGUAS="af ar az be bg bn br bs ca cs csb cy da de el en_GB eo es et eu fa +fi fo fr fy ga gl ha he hi hr hsb hu id is it ja ka kk km ko ku lb lo lt lv mi +mk mn ms mt nb nds ne nl nn nso oc pa pl pt pt_BR ro ru rw se sk sl sq sr ss sv +ta te tg th tr tt uk uz ven vi wa xh zh_CN zh_HK zh_TW zu" + +KDE_HANDBOOK="optional" + +inherit flag-o-matic kde4-base + +MY_PV=${PV/_/-} +MY_P="digikam-${MY_PV}" + +DESCRIPTION="Plugins for the KDE Image Plugin Interface" +HOMEPAGE="http://www.digikam.org/" +SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" + +LICENSE="GPL-2 + handbook? ( FDL-1.2 )" +KEYWORDS="~amd64 ~x86" +SLOT="4" +IUSE="cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte" + +COMMONDEPEND=" + || ( kde-apps/libkipi:4 $(add_kdebase_dep libkipi) ) + || ( kde-apps/libkdcraw:4= kde-base/libkdcraw:4= ) + || ( kde-apps/libkexiv2:4= kde-base/libkexiv2:4= ) + dev-libs/expat + dev-libs/kqoauth + dev-libs/libxml2 + dev-libs/libxslt + dev-libs/qjson + gpssync? ( >=media-libs/libkgeomap-4.6.0 ) + media-libs/libpng:0= + media-libs/tiff + virtual/jpeg + calendar? ( $(add_kdebase_dep kdepimlibs) ) + crypt? ( app-crypt/qca:2 ) + ipod? ( + media-libs/libgpod + x11-libs/gtk+:2 + ) + mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) + redeyes? ( >=media-libs/opencv-2.4.9 ) + scanner? ( + || ( kde-apps/libksane:4 $(add_kdebase_dep libksane) ) + media-gfx/sane-backends + ) + upnp? ( media-libs/herqq ) + videoslideshow? ( + >=media-libs/qt-gstreamer-0.9.0 + || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) + ) + vkontakte? ( net-libs/libkvkontakte ) +" +DEPEND="${COMMONDEPEND} + sys-devel/gettext + panorama? ( + sys-devel/bison + sys-devel/flex + ) +" +RDEPEND="${COMMONDEPEND} + cdr? ( app-cdr/k3b ) + expoblending? ( media-gfx/hugin ) + imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) + panorama? ( + media-gfx/enblend + >=media-gfx/hugin-2011.0.0 + ) +" + +S=${WORKDIR}/${MY_P}/extra/${PN} + +RESTRICT=test +# bug 420203 + +PATCHES=( + "${FILESDIR}/${PN}-4.6.0-options.patch" +) + +src_prepare() { + # prepare the handbook + mv "${WORKDIR}/${MY_P}/doc/${PN}" "${WORKDIR}/${MY_P}/extra/${PN}/doc" || die + if use handbook; then + echo "add_subdirectory( doc )" >> CMakeLists.txt + fi + + # prepare the translations + mv "${WORKDIR}/${MY_P}/po" po || die + find po -name "*.po" -and -not -name "kipiplugin*.po" -exec rm {} + + echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die + echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die + echo "add_subdirectory( po )" >> CMakeLists.txt + + kde4-base_src_prepare +} + +src_configure() { + # Remove flags -floop-block -floop-interchange + # -floop-strip-mine due to bug #305443. + filter-flags -floop-block + filter-flags -floop-interchange + filter-flags -floop-strip-mine + + mycmakeargs+=( + $(cmake-utils_use_with ipod GLIB2) + $(cmake-utils_use_with ipod GObject) + $(cmake-utils_use_with ipod Gdk) + $(cmake-utils_use_with ipod Gpod) + $(cmake-utils_use_with calendar KdepimLibs) + $(cmake-utils_use_with gpssync KGeoMap) + $(cmake-utils_use_with mediawiki Mediawiki) + $(cmake-utils_use_with redeyes OpenCV) + $(cmake-utils_use_with opengl OpenGL) + $(cmake-utils_use_with crypt QCA2) + $(cmake-utils_use_with scanner KSane) + $(cmake-utils_use_with upnp Hupnp) + $(cmake-utils_use_with videoslideshow QtGStreamer) + $(cmake-utils_use_enable expoblending) + $(cmake-utils_use_enable panorama) + ) + + kde4-base_src_configure +} diff --git a/media-sound/marrie/Manifest b/media-sound/marrie/Manifest index b73ca8bf0f25..cfc1d0028d11 100644 --- a/media-sound/marrie/Manifest +++ b/media-sound/marrie/Manifest @@ -1 +1 @@ -DIST marrie-0.3.1.tar.gz 7479 SHA256 5440d3b945e1789761373fbe0f0c60d75214250ef7393b1761e32c4bbcc667a3 SHA512 924c36c95d8226fd6a500a84342e06dbc73e3976db584c194fb943e9100005120fee266bdb69448aef93df60b3888fb0cabdec657d8becb1aa7332732355b0b8 WHIRLPOOL 528453c1126db023b8da75a39c74e609efc112cee4e667e12c5bf064d2a0a4df97c8b89e5e2b15fd6dd710e39aab9f01a00d1a6b2068378f1bb1a56b65fabfe3 +DIST marrie-0.3.2.tar.gz 7626 SHA256 be65ca0f2a238ec811d778db938d98488f72a8df2d323fed0a7730f3b7e29258 SHA512 da6688e18124f2c95e2dd9846a2578fd2e6312f7e145424f50761eaabdd3c234424921f289b595e8842a9f5e3863a9ef106331c19cec42de9731d12f9584958a WHIRLPOOL 33f7b0681d6290f0eddfb1117c89283551d4299a05adfbdc4fbae5bdbccec6e00040ff22000becefce9be1930675291ade2cc1925b7234fe599d4dc5c95cc7a7 diff --git a/media-sound/marrie/marrie-0.3.1-r1.ebuild b/media-sound/marrie/marrie-0.3.1-r1.ebuild deleted file mode 100644 index f44b29f00ab6..000000000000 --- a/media-sound/marrie/marrie-0.3.1-r1.ebuild +++ /dev/null @@ -1,58 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-sound/marrie/marrie-0.3.1-r1.ebuild,v 1.1 2014/12/04 06:14:45 rafaelmartins Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -GIT_ECLASS="" -if [[ ${PV} = *9999* ]]; then - GIT_ECLASS="git-r3" - EGIT_REPO_URI="git://github.com/rafaelmartins/marrie.git - https://github.com/rafaelmartins/marrie.git" -fi - -inherit distutils-r1 ${GIT_ECLASS} - -DESCRIPTION="A simple podcast client that runs on the Command Line Interface" -HOMEPAGE="https://github.com/rafaelmartins/marrie" - -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" -KEYWORDS="~amd64 ~x86" -if [[ ${PV} = *9999* ]]; then - SRC_URI="" - KEYWORDS="" -fi - -LICENSE="BSD" -SLOT="0" -IUSE="doc" - -RDEPEND=" - dev-python/setuptools - dev-python/feedparser" -DEPEND="${RDEPEND} - doc? ( dev-python/docutils )" - -src_compile() { - distutils-r1_src_compile - if use doc; then - rst2html.py README.rst marrie.html || die "rst2html.py failed" - fi -} - -src_install() { - distutils-r1_src_install - if use doc; then - dohtml marrie.html - fi -} - -pkg_postinst() { - distutils-r1_pkg_postinst - elog - elog "You'll need a media player and a file downloader." - elog "Recommended packages: net-misc/wget and media-video/mplayer" - elog -} diff --git a/media-sound/marrie/marrie-0.3.2-r1.ebuild b/media-sound/marrie/marrie-0.3.2-r1.ebuild new file mode 100644 index 000000000000..53414914c9ba --- /dev/null +++ b/media-sound/marrie/marrie-0.3.2-r1.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/media-sound/marrie/marrie-0.3.2-r1.ebuild,v 1.1 2014/12/21 17:38:11 rafaelmartins Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 ) + +GIT_ECLASS="" +if [[ ${PV} = *9999* ]]; then + GIT_ECLASS="git-r3" + EGIT_REPO_URI="git://github.com/rafaelmartins/marrie.git + https://github.com/rafaelmartins/marrie.git" +fi + +inherit distutils-r1 ${GIT_ECLASS} + +DESCRIPTION="A simple podcast client that runs on the Command Line Interface" +HOMEPAGE="https://github.com/rafaelmartins/marrie" + +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" +KEYWORDS="~amd64 ~x86" +if [[ ${PV} = *9999* ]]; then + SRC_URI="" + KEYWORDS="" +fi + +LICENSE="BSD" +SLOT="0" +IUSE="doc" + +RDEPEND=" + dev-python/setuptools + >=dev-python/feedparser-5.1.3" +DEPEND="${RDEPEND} + doc? ( dev-python/docutils )" + +src_compile() { + distutils-r1_src_compile + if use doc; then + rst2html.py README.rst marrie.html || die "rst2html.py failed" + fi +} + +src_install() { + distutils-r1_src_install + if use doc; then + dohtml marrie.html + fi +} + +pkg_postinst() { + distutils-r1_pkg_postinst + elog + elog "You'll need a media player and a file downloader." + elog "Recommended packages: net-misc/wget and media-video/mplayer" + elog +} diff --git a/media-sound/marrie/marrie-9999.ebuild b/media-sound/marrie/marrie-9999.ebuild index 606042c200c6..6cb5a46e887b 100644 --- a/media-sound/marrie/marrie-9999.ebuild +++ b/media-sound/marrie/marrie-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-sound/marrie/marrie-9999.ebuild,v 1.6 2014/12/04 06:14:45 rafaelmartins Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-sound/marrie/marrie-9999.ebuild,v 1.7 2014/12/21 17:38:11 rafaelmartins Exp $ EAPI=5 @@ -31,7 +31,7 @@ IUSE="doc" RDEPEND=" dev-python/setuptools - dev-python/feedparser" + >=dev-python/feedparser-5.1.3" DEPEND="${RDEPEND} doc? ( dev-python/docutils )" diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index 1f6c98ea9f6c..310fc173e368 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Sat, 20 Dec 2014 21:37:01 +0000 +Sun, 21 Dec 2014 22:07:02 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 1f6c98ea9f6c..cbb8df111c27 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sat, 20 Dec 2014 21:37:01 +0000 +Sun, 21 Dec 2014 22:07:03 +0000 diff --git a/metadata/md5-cache/app-arch/makeself-2.1.5-r1 b/metadata/md5-cache/app-arch/makeself-2.1.5-r1 deleted file mode 100644 index 2bb4f3060234..000000000000 --- a/metadata/md5-cache/app-arch/makeself-2.1.5-r1 +++ /dev/null @@ -1,9 +0,0 @@ -DEFINED_PHASES=install unpack -DESCRIPTION=shell script that generates a self-extractible tar.gz -HOMEPAGE=http://www.megastep.org/makeself/ -KEYWORDS=amd64 hppa ppc x86 ~amd64-linux ~x86-linux -LICENSE=GPL-2 -SLOT=0 -SRC_URI=http://www.megastep.org/makeself/makeself-2.1.5.run -_eclasses_=unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=77dfc51d1088e17ee42610301ee39852 diff --git a/metadata/md5-cache/app-arch/makeself-2.1.5-r2 b/metadata/md5-cache/app-arch/makeself-2.1.5-r2 new file mode 100644 index 000000000000..e39e0bc58d1f --- /dev/null +++ b/metadata/md5-cache/app-arch/makeself-2.1.5-r2 @@ -0,0 +1,10 @@ +DEFINED_PHASES=install unpack +DESCRIPTION=shell script that generates a self-extractible tar.gz +HOMEPAGE=http://www.megastep.org/makeself/ +KEYWORDS=amd64 hppa ppc x86 ~amd64-linux ~x86-linux +LICENSE=GPL-2 +RDEPEND=sys-apps/gentoo-functions +SLOT=0 +SRC_URI=http://www.megastep.org/makeself/makeself-2.1.5.run +_eclasses_=unpacker f300a7ca9131b1024a79762e8edd3c52 +_md5_=7d2563074e54ad1518216e7da9ed52ed diff --git a/metadata/md5-cache/app-arch/makeself-2.2.0 b/metadata/md5-cache/app-arch/makeself-2.2.0 deleted file mode 100644 index 078201458b37..000000000000 --- a/metadata/md5-cache/app-arch/makeself-2.2.0 +++ /dev/null @@ -1,10 +0,0 @@ -DEFINED_PHASES=install prepare unpack -DESCRIPTION=shell script that generates a self-extractible tar.gz -EAPI=4 -HOMEPAGE=http://www.megastep.org/makeself/ -KEYWORDS=~amd64 ~hppa ~ppc ~x86 ~amd64-linux ~x86-linux -LICENSE=GPL-2 -SLOT=0 -SRC_URI=https://github.com/megastep/makeself/archive/release-2.2.0.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=1fcb3cb90ac15fb2e49507c9e0a84f05 diff --git a/metadata/md5-cache/app-arch/makeself-2.2.0-r1 b/metadata/md5-cache/app-arch/makeself-2.2.0-r1 new file mode 100644 index 000000000000..a50d5f550d19 --- /dev/null +++ b/metadata/md5-cache/app-arch/makeself-2.2.0-r1 @@ -0,0 +1,11 @@ +DEFINED_PHASES=install prepare unpack +DESCRIPTION=shell script that generates a self-extractible tar.gz +EAPI=4 +HOMEPAGE=http://www.megastep.org/makeself/ +KEYWORDS=~amd64 ~hppa ~ppc ~x86 ~amd64-linux ~x86-linux +LICENSE=GPL-2 +RDEPEND=sys-apps/gentoo-functions +SLOT=0 +SRC_URI=https://github.com/megastep/makeself/archive/release-2.2.0.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 +_md5_=bdbbfb4840b06748df6d6dca881c01e7 diff --git a/metadata/md5-cache/app-backup/deja-dup-32.0-r1 b/metadata/md5-cache/app-backup/deja-dup-32.0-r1 index fa99b9973123..514ee890ed77 100644 --- a/metadata/md5-cache/app-backup/deja-dup-32.0-r1 +++ b/metadata/md5-cache/app-backup/deja-dup-32.0-r1 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/libsecret[vala] >=dev-libs/glib-2.34:2 >=dev-libs/libpeas-1.0 RESTRICT=test SLOT=0 SRC_URI=http://launchpad.net/deja-dup/32/32.0/+download/deja-dup-32.0.tar.xz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=dabec979ffaf71b6b6f8e63e28ae512f diff --git a/metadata/md5-cache/app-crypt/gcr-3.10.1 b/metadata/md5-cache/app-crypt/gcr-3.10.1 index efc57776ca45..23e29793547b 100644 --- a/metadata/md5-cache/app-crypt/gcr-3.10.1 +++ b/metadata/md5-cache/app-crypt/gcr-3.10.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.32:2 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-1:= >=sys-apps/dbus-1 gtk? ( >=x11-libs/gtk+-3:3 ) introspection? ( >=dev-libs/gobject-introspection-1.34 ) dev-libs/gobject-introspection-common dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.32:2 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-1:= >=sys-apps/dbus-1 gtk? ( >=x11-libs/gtk+-3:3 ) introspection? ( >=dev-libs/gobject-introspection-1.34 ) dev-libs/gobject-introspection-common dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Libraries for cryptographic UIs and accessing PKCS#11 modules EAPI=5 HOMEPAGE=https://developer.gnome.org/gcr/ @@ -10,5 +10,5 @@ RDEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.32:2 >=de REQUIRED_USE=vala? ( introspection ) SLOT=0/1 SRC_URI=mirror://gnome/sources/gcr/3.10/gcr-3.10.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=d50a10465271e5f12f6337821f5c09b1 diff --git a/metadata/md5-cache/app-crypt/gcr-3.12.2 b/metadata/md5-cache/app-crypt/gcr-3.12.2 index e163ad4388ed..dad4a4dcc3c7 100644 --- a/metadata/md5-cache/app-crypt/gcr-3.12.2 +++ b/metadata/md5-cache/app-crypt/gcr-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.34:2 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-1:= >=sys-apps/dbus-1 gtk? ( >=x11-libs/gtk+-3:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1.34 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-libs/gobject-introspection-common dev-libs/libxslt dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.34:2 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-1:= >=sys-apps/dbus-1 gtk? ( >=x11-libs/gtk+-3:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1.34 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-libs/gobject-introspection-common dev-libs/libxslt dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Libraries for cryptographic UIs and accessing PKCS#11 modules EAPI=5 HOMEPAGE=https://developer.gnome.org/gcr/ @@ -10,5 +10,5 @@ RDEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.34:2 >=de REQUIRED_USE=vala? ( introspection ) SLOT=0/1 SRC_URI=mirror://gnome/sources/gcr/3.12/gcr-3.12.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=6230472b976464395a64dc068876d025 diff --git a/metadata/md5-cache/app-crypt/gcr-3.14.0 b/metadata/md5-cache/app-crypt/gcr-3.14.0 index 2ed5b99cba47..2b61d68013e8 100644 --- a/metadata/md5-cache/app-crypt/gcr-3.14.0 +++ b/metadata/md5-cache/app-crypt/gcr-3.14.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.34:2 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-1:= >=sys-apps/dbus-1 gtk? ( >=x11-libs/gtk+-3:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1.34 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-libs/gobject-introspection-common dev-libs/libxslt dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.34:2 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-1:= >=sys-apps/dbus-1 gtk? ( >=x11-libs/gtk+-3:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1.34 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-libs/gobject-introspection-common dev-libs/libxslt dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Libraries for cryptographic UIs and accessing PKCS#11 modules EAPI=5 HOMEPAGE=https://developer.gnome.org/gcr/ @@ -10,5 +10,5 @@ RDEPEND=>=app-crypt/gnupg-2 >=app-crypt/p11-kit-0.19 >=dev-libs/glib-2.34:2 >=de REQUIRED_USE=vala? ( introspection ) SLOT=0/1 SRC_URI=mirror://gnome/sources/gcr/3.14/gcr-3.14.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=91d955d53d42dd8f39a7f0621a6d51b7 diff --git a/metadata/md5-cache/app-crypt/libsecret-0.16 b/metadata/md5-cache/app-crypt/libsecret-0.16 index e78e93f7fd6b..59c310ecc5a0 100644 --- a/metadata/md5-cache/app-crypt/libsecret-0.16 +++ b/metadata/md5-cache/app-crypt/libsecret-0.16 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-libs/glib-2.32.0:2 crypt? ( >=dev-libs/libgcrypt-1.2.2:0= ) introspection? ( >=dev-libs/gobject-introspection-1.29 ) dev-libs/libxslt dev-util/gdbus-codegen dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig test? ( dev-python/mock introspection? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-libs/gjs-1.32 dev-python/pygobject:3 ) ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.32.0:2 crypt? ( >=dev-libs/libgcrypt-1.2.2:0= ) introspection? ( >=dev-libs/gobject-introspection-1.29 ) dev-libs/libxslt dev-util/gdbus-codegen dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig test? ( dev-python/mock introspection? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-libs/gjs-1.32 dev-python/pygobject:3 ) ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=GObject library for accessing the freedesktop.org Secret Service API EAPI=5 HOMEPAGE=https://live.gnome.org/Libsecret @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.32.0:2 crypt? ( >=dev-libs/libgcrypt-1.2.2:0= ) intros REQUIRED_USE=vala? ( introspection ) SLOT=0 SRC_URI=mirror://gnome/sources/libsecret/0.16/libsecret-0.16.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=a77022571cbe3e057e8c9dd9f43160c9 diff --git a/metadata/md5-cache/app-crypt/libsecret-0.18 b/metadata/md5-cache/app-crypt/libsecret-0.18 index d65b093e7751..88b0cfae8655 100644 --- a/metadata/md5-cache/app-crypt/libsecret-0.18 +++ b/metadata/md5-cache/app-crypt/libsecret-0.18 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-libs/glib-2.38:2 crypt? ( >=dev-libs/libgcrypt-1.2.2:0= ) introspection? ( >=dev-libs/gobject-introspection-1.29 ) dev-libs/libxslt dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig test? ( dev-python/mock introspection? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-libs/gjs-1.32 dev-python/pygobject:3 ) ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.38:2 crypt? ( >=dev-libs/libgcrypt-1.2.2:0= ) introspection? ( >=dev-libs/gobject-introspection-1.29 ) dev-libs/libxslt dev-util/gdbus-codegen >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig test? ( dev-python/mock introspection? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-libs/gjs-1.32 dev-python/pygobject:3 ) ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=GObject library for accessing the freedesktop.org Secret Service API EAPI=5 HOMEPAGE=https://live.gnome.org/Libsecret @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.38:2 crypt? ( >=dev-libs/libgcrypt-1.2.2:0= ) introspe REQUIRED_USE=vala? ( introspection ) SLOT=0 SRC_URI=mirror://gnome/sources/libsecret/0.18/libsecret-0.18.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=97ae70f6065fa96176f87d8afaebf27a diff --git a/metadata/md5-cache/app-crypt/signing-party-1.1.11 b/metadata/md5-cache/app-crypt/signing-party-1.1.11 new file mode 100644 index 000000000000..2b57a4d4bb15 --- /dev/null +++ b/metadata/md5-cache/app-crypt/signing-party-1.1.11 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install prepare +DEPEND=dev-lang/perl +DESCRIPTION=A collection of several tools related to OpenPGP +EAPI=5 +HOMEPAGE=http://pgp-tools.alioth.debian.org/ +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=dev-lang/perl >=app-crypt/gnupg-1.3.92 dev-perl/GnuPG-Interface dev-perl/text-template dev-perl/MIME-tools net-mail/qprint >=dev-perl/MailTools-1.62 dev-perl/Net-IDN-Encode virtual/mailx virtual/mta || ( dev-perl/libintl-perl dev-perl/Text-Iconv app-text/recode ) +SLOT=0 +SRC_URI=mirror://debian/pool/main/s/signing-party/signing-party_1.1.11.orig.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4b44197b6705b437118903973f26a202 diff --git a/metadata/md5-cache/app-crypt/xca-1.1.0 b/metadata/md5-cache/app-crypt/xca-1.1.0 new file mode 100644 index 000000000000..c7c4f5690962 --- /dev/null +++ b/metadata/md5-cache/app-crypt/xca-1.1.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare +DEPEND=>=dev-libs/openssl-0.9.8[bindist=] dev-qt/qtgui:4 +DESCRIPTION=A GUI to OpenSSL, RSA public keys, certificates, signing requests and revokation lists +EAPI=5 +HOMEPAGE=http://xca.sourceforge.net +IUSE=bindist +KEYWORDS=~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos +LICENSE=BSD +RDEPEND=>=dev-libs/openssl-0.9.8[bindist=] dev-qt/qtgui:4 +SLOT=0 +SRC_URI=mirror://sourceforge/xca/xca-1.1.0.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=64151191d119dd44ed1d22decf600761 diff --git a/metadata/md5-cache/app-doc/devmanual-9999 b/metadata/md5-cache/app-doc/devmanual-9999 index 10938aab2b51..25e79b1e73af 100644 --- a/metadata/md5-cache/app-doc/devmanual-9999 +++ b/metadata/md5-cache/app-doc/devmanual-9999 @@ -3,8 +3,7 @@ DEPEND=dev-libs/libxslt media-gfx/imagemagick[truetype,svg,png] dev-vcs/git DESCRIPTION=The Gentoo Development Guide EAPI=5 HOMEPAGE=http://devmanual.gentoo.org/ -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 LICENSE=CC-BY-SA-2.0 SLOT=0 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=81d5f6a1b390ac2def5d85913ae7bb6a +_md5_=7b5f5b2444f15dbb0621e2d7bf69355f diff --git a/metadata/md5-cache/app-editors/gedit-3.14.2 b/metadata/md5-cache/app-editors/gedit-3.14.2 index 9ed4fbfbb140..d4c14fd299b0 100644 --- a/metadata/md5-cache/app-editors/gedit-3.14.2 +++ b/metadata/md5-cache/app-editors/gedit-3.14.2 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libxml2-2.5.0:2 >=dev-libs/glib-2.40:2 >=x11-libs/gtk+-3.14:3 REQUIRED_USE=python? ( ^^ ( python_targets_python3_3 python_targets_python3_4 ) ) SLOT=0 SRC_URI=mirror://gnome/sources/gedit/3.14/gedit-3.14.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=7ee40c7015c960c20cecbb8830528197 diff --git a/metadata/md5-cache/app-editors/latexila-2.10.1 b/metadata/md5-cache/app-editors/latexila-2.10.1 index 7ccff96c6de3..35172e8cfafc 100644 --- a/metadata/md5-cache/app-editors/latexila-2.10.1 +++ b/metadata/md5-cache/app-editors/latexila-2.10.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.36:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/itstool virtual/pkgconfig sys-devel/gettext app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.36:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/itstool virtual/pkgconfig sys-devel/gettext app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Integrated LaTeX environment for GNOME EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/LaTeXila IUSE=+latexmk rubber KEYWORDS=amd64 x86 LICENSE=GPL-3 -RDEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.36:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/latex-base x11-themes/hicolor-icon-theme latexmk? ( dev-tex/latexmk ) rubber? ( dev-tex/rubber ) +RDEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.36:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/latex-base x11-themes/hicolor-icon-theme latexmk? ( dev-tex/latexmk ) rubber? ( dev-tex/rubber ) SLOT=0 SRC_URI=mirror://gnome/sources/latexila/2.10/latexila-2.10.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=7f8c0f746673612adb5910dea341c56b diff --git a/metadata/md5-cache/app-editors/latexila-2.12.1 b/metadata/md5-cache/app-editors/latexila-2.12.1 index 84123613d287..930b36a171cd 100644 --- a/metadata/md5-cache/app-editors/latexila-2.12.1 +++ b/metadata/md5-cache/app-editors/latexila-2.12.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.40:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/itstool virtual/pkgconfig sys-devel/gettext app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.40:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/itstool virtual/pkgconfig sys-devel/gettext app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Integrated LaTeX environment for GNOME EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/LaTeXila IUSE=+latexmk rubber KEYWORDS=amd64 x86 LICENSE=GPL-3 -RDEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.40:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/latex-base x11-themes/hicolor-icon-theme latexmk? ( dev-tex/latexmk ) rubber? ( dev-tex/rubber ) +RDEPEND=app-text/enchant >=app-text/gtkspell-3.0.4:3 >=dev-libs/glib-2.40:2 dev-libs/libgee:0 gnome-base/gsettings-desktop-schemas >=x11-libs/gtk+-3.6.0:3 >=x11-libs/gtksourceview-3.10.0:3.0 x11-libs/gdk-pixbuf:2 x11-libs/libX11 x11-libs/pango || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/latex-base x11-themes/hicolor-icon-theme latexmk? ( dev-tex/latexmk ) rubber? ( dev-tex/rubber ) SLOT=0 SRC_URI=mirror://gnome/sources/latexila/2.12/latexila-2.12.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=66993e530047f9c21b2245da75fb2ca2 diff --git a/metadata/md5-cache/app-emulation/libvirt-glib-0.1.8 b/metadata/md5-cache/app-emulation/libvirt-glib-0.1.8 index 0e505a741753..0f97fc9a65dd 100644 --- a/metadata/md5-cache/app-emulation/libvirt-glib-0.1.8 +++ b/metadata/md5-cache/app-emulation/libvirt-glib-0.1.8 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/libxml2:2 >=app-emulation/libvirt-0.9.10:= >=dev-libs/glib-2.38.0:2 introspection? ( >=dev-libs/gobject-introspection-0.10.8:= ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-libs/libxml2:2 >=app-emulation/libvirt-0.9.10:= >=dev-libs/glib-2.38.0:2 introspection? ( >=dev-libs/gobject-introspection-0.10.8:= ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=GLib and GObject mappings for libvirt EAPI=5 HOMEPAGE=http://libvirt.org/git/?p=libvirt-glib.git @@ -11,5 +11,5 @@ REQUIRED_USE=python? ( python_targets_python2_7 ) vala? ( introspection ) RESTRICT=test SLOT=0 SRC_URI=ftp://libvirt.org/libvirt/glib/libvirt-glib-0.1.8.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=6f8c1cfcfa69a90182d7b80e8b218c5c diff --git a/metadata/md5-cache/app-emulation/libvirt-glib-0.1.9 b/metadata/md5-cache/app-emulation/libvirt-glib-0.1.9 index c82b630bfa2f..b46770a8cc27 100644 --- a/metadata/md5-cache/app-emulation/libvirt-glib-0.1.9 +++ b/metadata/md5-cache/app-emulation/libvirt-glib-0.1.9 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/libxml2:2 >=app-emulation/libvirt-0.9.10:= >=dev-libs/glib-2.38.0:2 introspection? ( >=dev-libs/gobject-introspection-0.10.8:= ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-libs/libxml2:2 >=app-emulation/libvirt-0.9.10:= >=dev-libs/glib-2.38.0:2 introspection? ( >=dev-libs/gobject-introspection-0.10.8:= ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=GLib and GObject mappings for libvirt EAPI=5 HOMEPAGE=http://libvirt.org/git/?p=libvirt-glib.git @@ -11,5 +11,5 @@ REQUIRED_USE=python? ( python_targets_python2_7 ) vala? ( introspection ) RESTRICT=test SLOT=0 SRC_URI=ftp://libvirt.org/libvirt/glib/libvirt-glib-0.1.9.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=18117f8191afc2b171e406d354635742 diff --git a/metadata/md5-cache/app-emulation/libvirt-glib-0.2.0 b/metadata/md5-cache/app-emulation/libvirt-glib-0.2.0 index fb06e0492fd0..b020320f0d0a 100644 --- a/metadata/md5-cache/app-emulation/libvirt-glib-0.2.0 +++ b/metadata/md5-cache/app-emulation/libvirt-glib-0.2.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/libxml2:2 >=app-emulation/libvirt-0.9.10:= >=dev-libs/glib-2.38.0:2 introspection? ( >=dev-libs/gobject-introspection-0.10.8:= ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-libs/libxml2:2 >=app-emulation/libvirt-0.9.10:= >=dev-libs/glib-2.38.0:2 introspection? ( >=dev-libs/gobject-introspection-0.10.8:= ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) dev-util/gtk-doc-am >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=GLib and GObject mappings for libvirt EAPI=5 HOMEPAGE=http://libvirt.org/git/?p=libvirt-glib.git @@ -11,5 +11,5 @@ REQUIRED_USE=python? ( python_targets_python2_7 ) vala? ( introspection ) RESTRICT=test SLOT=0 SRC_URI=ftp://libvirt.org/libvirt/glib/libvirt-glib-0.2.0.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=00713860d489c784072a5f7bc0cf09f3 diff --git a/metadata/md5-cache/app-emulation/lxc-1.0.7 b/metadata/md5-cache/app-emulation/lxc-1.0.7 new file mode 100644 index 000000000000..c8a6a5690cae --- /dev/null +++ b/metadata/md5-cache/app-emulation/lxc-1.0.7 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare setup +DEPEND=net-libs/gnutls sys-libs/libcap lua? ( >=dev-lang/lua-5.1 ) python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) seccomp? ( sys-libs/libseccomp ) doc? ( app-text/docbook-sgml-utils ) >=sys-kernel/linux-headers-3.2 !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig +DESCRIPTION=LinuX Containers userspace utilities +EAPI=5 +HOMEPAGE=https://linuxcontainers.org/ +IUSE=doc examples lua python seccomp python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 ~arm ~ppc64 ~x86 +LICENSE=LGPL-3 +RDEPEND=net-libs/gnutls sys-libs/libcap lua? ( >=dev-lang/lua-5.1 ) python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) seccomp? ( sys-libs/libseccomp ) sys-apps/util-linux app-misc/pax-utils virtual/awk +REQUIRED_USE=python? ( || ( python_targets_python3_3 python_targets_python3_4 ) ) +SLOT=0 +SRC_URI=https://github.com/lxc/lxc/archive/lxc-1.0.7.tar.gz +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=ad8ef22a4dcc44a0a91eaaa2155729ab diff --git a/metadata/md5-cache/app-emulation/qemu-2.1.2-r1 b/metadata/md5-cache/app-emulation/qemu-2.1.2-r1 deleted file mode 100644 index ed2a7d88b11a..000000000000 --- a/metadata/md5-cache/app-emulation/qemu-2.1.2-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure info install postinst prepare pretend setup test -DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-libs/zlib xattr? ( sys-apps/attr ) >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) infiniband? ( sys-infiniband/librdmacm ) jpeg? ( virtual/jpeg ) lzo? ( dev-libs/lzo:2 ) ncurses? ( sys-libs/ncurses ) nfs? ( >=net-fs/libnfs-1.9.3 ) numa? ( sys-process/numactl ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) snappy? ( app-arch/snappy ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xfs? ( sys-fs/xfsprogs ) ) !static-user? ( >=dev-libs/glib-2.0 sys-libs/zlib xattr? ( sys-apps/attr ) ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 pin-upstream-blobs? ( ~sys-firmware/seabios-1.7.5 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) !pin-upstream-blobs? ( sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 pin-upstream-blobs? ( ~sys-firmware/seabios-1.7.5 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) !pin-upstream-blobs? ( sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) gtk? ( nls? ( sys-devel/gettext ) ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-libs/zlib[static-libs(+)] xattr? ( sys-apps/attr[static-libs(+)] ) >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) infiniband? ( sys-infiniband/librdmacm[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) lzo? ( dev-libs/lzo:2[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) nfs? ( >=net-fs/libnfs-1.9.3[static-libs(+)] ) numa? ( sys-process/numactl[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) snappy? ( app-arch/snappy[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] sys-libs/zlib[static-libs(+)] xattr? ( sys-apps/attr[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) -DESCRIPTION=QEMU + Kernel-based Virtual Machine userland tools -EAPI=5 -HOMEPAGE=http://www.qemu.org http://www.linux-kvm.org -IUSE=accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs gtk infiniband iscsi +jpeg kernel_linux kernel_FreeBSD lzo ncurses nfs nls numa opengl +pin-upstream-blobs +png pulseaudio python rbd sasl +seccomp sdl selinux smartcard snappy spice ssh static static-softmmu static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net virtfs +vnc xattr xen xfs qemu_softmmu_targets_aarch64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_i386 qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_mipsel qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_unicore32 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_aarch64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_i386 qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_mipsel qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_s390x qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_unicore32 qemu_user_targets_x86_64 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus python_targets_python2_7 +filecaps -KEYWORDS=amd64 ~ppc ~ppc64 x86 ~x86-fbsd -LICENSE=GPL-2 LGPL-2 BSD-2 -RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-libs/zlib xattr? ( sys-apps/attr ) >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) infiniband? ( sys-infiniband/librdmacm ) jpeg? ( virtual/jpeg ) lzo? ( dev-libs/lzo:2 ) ncurses? ( sys-libs/ncurses ) nfs? ( >=net-fs/libnfs-1.9.3 ) numa? ( sys-process/numactl ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) snappy? ( app-arch/snappy ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xfs? ( sys-fs/xfsprogs ) ) !static-user? ( >=dev-libs/glib-2.0 sys-libs/zlib xattr? ( sys-apps/attr ) ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 pin-upstream-blobs? ( ~sys-firmware/seabios-1.7.5 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) !pin-upstream-blobs? ( sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 pin-upstream-blobs? ( ~sys-firmware/seabios-1.7.5 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) !pin-upstream-blobs? ( sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) selinux? ( sec-policy/selinux-qemu ) -REQUIRED_USE=|| ( qemu_softmmu_targets_aarch64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_i386 qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_mipsel qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_unicore32 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_aarch64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_i386 qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_mipsel qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_s390x qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_unicore32 qemu_user_targets_x86_64 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus ) || ( python_targets_python2_7 ) qemu_softmmu_targets_arm? ( fdt ) qemu_softmmu_targets_microblaze? ( fdt ) qemu_softmmu_targets_ppc? ( fdt ) qemu_softmmu_targets_ppc64? ( fdt ) static? ( static-softmmu static-user ) static-softmmu? ( !alsa !pulseaudio !bluetooth !opengl !gtk ) virtfs? ( xattr ) -SLOT=0 -SRC_URI=http://wiki.qemu-project.org/download/qemu-2.1.2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fcaps c247b6885e1ff14f794a0eb65fb1e8ec flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 linux-info 2b8c53f6065bdee2d757472215a3088f multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=1c3d81fd8ab7a1a8bb23dfa10aa8859d diff --git a/metadata/md5-cache/app-emulation/qemu-2.1.2-r2 b/metadata/md5-cache/app-emulation/qemu-2.1.2-r2 index 40690cc7ab11..cc3ce277d991 100644 --- a/metadata/md5-cache/app-emulation/qemu-2.1.2-r2 +++ b/metadata/md5-cache/app-emulation/qemu-2.1.2-r2 @@ -4,11 +4,11 @@ DESCRIPTION=QEMU + Kernel-based Virtual Machine userland tools EAPI=5 HOMEPAGE=http://www.qemu.org http://www.linux-kvm.org IUSE=accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs gtk infiniband iscsi +jpeg kernel_linux kernel_FreeBSD lzo ncurses nfs nls numa opengl +pin-upstream-blobs +png pulseaudio python rbd sasl +seccomp sdl selinux smartcard snappy spice ssh static static-softmmu static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net virtfs +vnc xattr xen xfs qemu_softmmu_targets_aarch64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_i386 qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_mipsel qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_unicore32 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_aarch64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_i386 qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_mipsel qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_s390x qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_unicore32 qemu_user_targets_x86_64 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus python_targets_python2_7 +filecaps -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~x86-fbsd +KEYWORDS=amd64 ~ppc ~ppc64 x86 ~x86-fbsd LICENSE=GPL-2 LGPL-2 BSD-2 RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-libs/zlib xattr? ( sys-apps/attr ) >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) infiniband? ( sys-infiniband/librdmacm ) jpeg? ( virtual/jpeg ) lzo? ( dev-libs/lzo:2 ) ncurses? ( sys-libs/ncurses ) nfs? ( >=net-fs/libnfs-1.9.3 ) numa? ( sys-process/numactl ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) snappy? ( app-arch/snappy ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xfs? ( sys-fs/xfsprogs ) ) !static-user? ( >=dev-libs/glib-2.0 sys-libs/zlib xattr? ( sys-apps/attr ) ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 pin-upstream-blobs? ( ~sys-firmware/seabios-1.7.5 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) !pin-upstream-blobs? ( sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 pin-upstream-blobs? ( ~sys-firmware/seabios-1.7.5 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) !pin-upstream-blobs? ( sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) selinux? ( sec-policy/selinux-qemu ) REQUIRED_USE=|| ( qemu_softmmu_targets_aarch64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_i386 qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_mipsel qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_unicore32 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_aarch64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_i386 qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_mipsel qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_s390x qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_unicore32 qemu_user_targets_x86_64 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus ) || ( python_targets_python2_7 ) qemu_softmmu_targets_arm? ( fdt ) qemu_softmmu_targets_microblaze? ( fdt ) qemu_softmmu_targets_ppc? ( fdt ) qemu_softmmu_targets_ppc64? ( fdt ) static? ( static-softmmu static-user ) static-softmmu? ( !alsa !pulseaudio !bluetooth !opengl !gtk ) virtfs? ( xattr ) SLOT=0 SRC_URI=http://wiki.qemu-project.org/download/qemu-2.1.2.tar.bz2 http://dev.gentoo.org/~tamiko/distfiles/qemu-2.1.2-20141214.tar.xz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fcaps c247b6885e1ff14f794a0eb65fb1e8ec flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 linux-info 2b8c53f6065bdee2d757472215a3088f multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=34ae13f3a69d8ecd8f43722eea772beb +_md5_=9cf5f2c8d1fd5aba2df09064b3039d9c diff --git a/metadata/md5-cache/app-emulation/xen-4.2.5-r1 b/metadata/md5-cache/app-emulation/xen-4.2.5-r1 deleted file mode 100644 index 0437303486e6..000000000000 --- a/metadata/md5-cache/app-emulation/xen-4.2.5-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask pae xsm -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.2.5 -REQUIRED_USE=flask? ( xsm ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.2.5-upstream-patches-0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4995ee61ba1d065903bc8e4e108e2e11 diff --git a/metadata/md5-cache/app-emulation/xen-4.2.5-r2 b/metadata/md5-cache/app-emulation/xen-4.2.5-r2 deleted file mode 100644 index 3aff4804f5a5..000000000000 --- a/metadata/md5-cache/app-emulation/xen-4.2.5-r2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask pae xsm -KEYWORDS=amd64 ~x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.2.5 -REQUIRED_USE=flask? ( xsm ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.2.5-upstream-patches-1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9a36343babb91893313ea9c072b7b87d diff --git a/metadata/md5-cache/app-emulation/xen-4.2.5-r3 b/metadata/md5-cache/app-emulation/xen-4.2.5-r3 index 712b8620cc14..5f67d0431923 100644 --- a/metadata/md5-cache/app-emulation/xen-4.2.5-r3 +++ b/metadata/md5-cache/app-emulation/xen-4.2.5-r3 @@ -4,7 +4,7 @@ DESCRIPTION=The Xen virtual machine monitor EAPI=5 HOMEPAGE=http://xen.org/ IUSE=custom-cflags debug efi flask pae xsm -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 PDEPEND=~app-emulation/xen-tools-4.2.5 REQUIRED_USE=flask? ( xsm ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.2.5-upstream-patches-2.tar.xz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=29d831fcb7149de617caca956ecded2c +_md5_=ed1a7c23867783edb08fe7b05dc9d5b6 diff --git a/metadata/md5-cache/app-emulation/xen-4.3.3-r2 b/metadata/md5-cache/app-emulation/xen-4.3.3-r2 deleted file mode 100644 index 176d54afe774..000000000000 --- a/metadata/md5-cache/app-emulation/xen-4.3.3-r2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask xsm -KEYWORDS=amd64 -x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.3.3 -REQUIRED_USE=flask? ( xsm ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.3.3/xen-4.3.3.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.3.3-upstream-patches-1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=546ae03c2b6db77056cd5572e9713c12 diff --git a/metadata/md5-cache/app-emulation/xen-4.3.3-r3 b/metadata/md5-cache/app-emulation/xen-4.3.3-r3 index e419fc7f5909..eaaf2a8be9a6 100644 --- a/metadata/md5-cache/app-emulation/xen-4.3.3-r3 +++ b/metadata/md5-cache/app-emulation/xen-4.3.3-r3 @@ -4,7 +4,7 @@ DESCRIPTION=The Xen virtual machine monitor EAPI=5 HOMEPAGE=http://xen.org/ IUSE=custom-cflags debug efi flask xsm -KEYWORDS=~amd64 -x86 +KEYWORDS=amd64 -x86 LICENSE=GPL-2 PDEPEND=~app-emulation/xen-tools-4.3.3 REQUIRED_USE=flask? ( xsm ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=http://bits.xensource.com/oss-xen/release/4.3.3/xen-4.3.3.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.3.3-upstream-patches-2.tar.xz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=baf6ce87cd33e1c8b292240858c1e606 +_md5_=34ee2605f9fa0e1ffa235cdd3a6bb8de diff --git a/metadata/md5-cache/app-emulation/xen-4.4.1-r3 b/metadata/md5-cache/app-emulation/xen-4.4.1-r3 deleted file mode 100644 index 6085c446e381..000000000000 --- a/metadata/md5-cache/app-emulation/xen-4.4.1-r3 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask xsm -KEYWORDS=~amd64 ~arm -x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.4.1 -REQUIRED_USE=flask? ( xsm ) arm? ( debug ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.4.1/xen-4.4.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.4.1-upstream-patches-2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d6d198ae1f8298e97e3001ea01b7d80a diff --git a/metadata/md5-cache/app-i18n/ibus-1.5.5 b/metadata/md5-cache/app-i18n/ibus-1.5.5 index b085906bb87e..499e91dc0364 100644 --- a/metadata/md5-cache/app-i18n/ibus-1.5.5 +++ b/metadata/md5-cache/app-i18n/ibus-1.5.5 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare setup test -DEPEND=>=dev-libs/glib-2.26:2 gnome-base/librsvg:2 sys-apps/dbus[X?] app-text/iso-codes >=gnome-base/dconf-0.13.4 x11-libs/libnotify gconf? ( >=gnome-base/gconf-2.12:2 ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) X? ( x11-libs/libX11 x11-libs/gtk+:2 ) introspection? ( >=dev-libs/gobject-introspection-0.6.8 ) nls? ( virtual/libintl ) wayland? ( dev-libs/wayland ) >=dev-lang/perl-5.8.1 dev-util/gtk-doc-am dev-util/intltool virtual/pkgconfig nls? ( >=sys-devel/gettext-0.16.1 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) gnome-base/gconf >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.26:2 gnome-base/librsvg:2 sys-apps/dbus[X?] app-text/iso-codes >=gnome-base/dconf-0.13.4 x11-libs/libnotify gconf? ( >=gnome-base/gconf-2.12:2 ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) X? ( x11-libs/libX11 x11-libs/gtk+:2 ) introspection? ( >=dev-libs/gobject-introspection-0.6.8 ) nls? ( virtual/libintl ) wayland? ( dev-libs/wayland ) >=dev-lang/perl-5.8.1 dev-util/gtk-doc-am dev-util/intltool virtual/pkgconfig nls? ( >=sys-devel/gettext-0.16.1 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) gnome-base/gconf >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Intelligent Input Bus for Linux / Unix OS EAPI=5 HOMEPAGE=http://code.google.com/p/ibus/ @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( gtk gtk3 X ) deprecated? ( python ) python? ( python_targets_p RESTRICT=test SLOT=0 SRC_URI=http://ibus.googlecode.com/files/ibus-1.5.5.tar.gz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=b9a9d427dc7297fb96eb322779597db2 diff --git a/metadata/md5-cache/app-i18n/ibus-1.5.8-r1 b/metadata/md5-cache/app-i18n/ibus-1.5.8-r1 index 2818d6b7883c..a9f961dad606 100644 --- a/metadata/md5-cache/app-i18n/ibus-1.5.8-r1 +++ b/metadata/md5-cache/app-i18n/ibus-1.5.8-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare setup test -DEPEND=>=dev-libs/glib-2.26:2 gnome-base/librsvg:2 sys-apps/dbus[X?] app-text/iso-codes >=gnome-base/dconf-0.13.4 x11-libs/libnotify gconf? ( >=gnome-base/gconf-2.12:2 ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) X? ( x11-libs/libX11 x11-libs/gtk+:2 ) introspection? ( >=dev-libs/gobject-introspection-0.6.8 ) nls? ( virtual/libintl ) wayland? ( dev-libs/wayland ) >=dev-lang/perl-5.8.1 dev-util/gtk-doc-am dev-util/intltool virtual/pkgconfig nls? ( >=sys-devel/gettext-0.16.1 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) gnome-base/gconf >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.26:2 gnome-base/librsvg:2 sys-apps/dbus[X?] app-text/iso-codes >=gnome-base/dconf-0.13.4 x11-libs/libnotify gconf? ( >=gnome-base/gconf-2.12:2 ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) X? ( x11-libs/libX11 x11-libs/gtk+:2 ) introspection? ( >=dev-libs/gobject-introspection-0.6.8 ) nls? ( virtual/libintl ) wayland? ( dev-libs/wayland ) >=dev-lang/perl-5.8.1 dev-util/gtk-doc-am dev-util/intltool virtual/pkgconfig nls? ( >=sys-devel/gettext-0.16.1 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) gnome-base/gconf >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Intelligent Input Bus for Linux / Unix OS EAPI=5 HOMEPAGE=http://code.google.com/p/ibus/ @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( gtk gtk3 X ) deprecated? ( python ) python? ( python_targets_p RESTRICT=test SLOT=0 SRC_URI=https://github.com/ibus/ibus/releases/download/1.5.8/ibus-1.5.8.tar.gz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=c896d25465ff7addf7fa0f8d204079f2 diff --git a/metadata/md5-cache/app-i18n/ibus-1.5.9 b/metadata/md5-cache/app-i18n/ibus-1.5.9 index ba17e60bae9a..992b7103888c 100644 --- a/metadata/md5-cache/app-i18n/ibus-1.5.9 +++ b/metadata/md5-cache/app-i18n/ibus-1.5.9 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare setup test -DEPEND=>=dev-libs/glib-2.26:2 gnome-base/librsvg:2 sys-apps/dbus[X?] app-text/iso-codes >=gnome-base/dconf-0.13.4 x11-libs/libnotify gconf? ( >=gnome-base/gconf-2.12:2 ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) X? ( x11-libs/libX11 x11-libs/gtk+:2 ) introspection? ( >=dev-libs/gobject-introspection-0.6.8 ) nls? ( virtual/libintl ) wayland? ( dev-libs/wayland ) >=dev-lang/perl-5.8.1 dev-util/gtk-doc-am dev-util/intltool virtual/pkgconfig nls? ( >=sys-devel/gettext-0.16.1 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) gnome-base/gconf >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.26:2 gnome-base/librsvg:2 sys-apps/dbus[X?] app-text/iso-codes >=gnome-base/dconf-0.13.4 x11-libs/libnotify gconf? ( >=gnome-base/gconf-2.12:2 ) gtk? ( x11-libs/gtk+:2 ) gtk3? ( x11-libs/gtk+:3 ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) X? ( x11-libs/libX11 x11-libs/gtk+:2 ) introspection? ( >=dev-libs/gobject-introspection-0.6.8 ) nls? ( virtual/libintl ) wayland? ( dev-libs/wayland ) >=dev-lang/perl-5.8.1 dev-util/gtk-doc-am dev-util/intltool virtual/pkgconfig nls? ( >=sys-devel/gettext-0.16.1 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) gnome-base/gconf >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Intelligent Input Bus for Linux / Unix OS EAPI=5 HOMEPAGE=http://code.google.com/p/ibus/ @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( gtk gtk3 X ) deprecated? ( python ) python? ( python_targets_p RESTRICT=test SLOT=0 SRC_URI=https://github.com/ibus/ibus/releases/download/1.5.9/ibus-1.5.9.tar.gz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=ba7670769d624237c9a843487b445070 diff --git a/metadata/md5-cache/app-i18n/libskk-0.0.11 b/metadata/md5-cache/app-i18n/libskk-0.0.11 index 4c9c1219d184..501762f83351 100644 --- a/metadata/md5-cache/app-i18n/libskk-0.0.11 +++ b/metadata/md5-cache/app-i18n/libskk-0.0.11 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare test -DEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=GObject-based library to deal with Japanese kana-to-kanji conversion method EAPI=4 HOMEPAGE=https://github.com/ueno/libskk @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) SLOT=0 SRC_URI=mirror://github/ueno/libskk/libskk-0.0.11.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=2bc6000c555a005c770ee4e1138ec0fd diff --git a/metadata/md5-cache/app-i18n/libskk-0.0.12 b/metadata/md5-cache/app-i18n/libskk-0.0.12 index ecad4f3f9007..aa2c632102d6 100644 --- a/metadata/md5-cache/app-i18n/libskk-0.0.12 +++ b/metadata/md5-cache/app-i18n/libskk-0.0.12 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare test -DEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=GObject-based library to deal with Japanese kana-to-kanji conversion method EAPI=4 HOMEPAGE=https://github.com/ueno/libskk @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) SLOT=0 SRC_URI=mirror://github/ueno/libskk/libskk-0.0.12.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=273a90f794466232e20a6b4354d029fc diff --git a/metadata/md5-cache/app-i18n/libskk-0.0.9 b/metadata/md5-cache/app-i18n/libskk-0.0.9 index 543b8af32f77..7ed91d387a09 100644 --- a/metadata/md5-cache/app-i18n/libskk-0.0.9 +++ b/metadata/md5-cache/app-i18n/libskk-0.0.9 @@ -1,13 +1,13 @@ DEFINED_PHASES=configure install prepare -DEPEND=dev-libs/glib dev-libs/libgee:0 dev-libs/json-glib >=dev-libs/gobject-introspection-0.9 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) nls? ( virtual/libintl ) virtual/pkgconfig nls? ( sys-devel/gettext ) +DEPEND=dev-libs/glib dev-libs/libgee:0 dev-libs/json-glib >=dev-libs/gobject-introspection-0.9 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) nls? ( virtual/libintl ) virtual/pkgconfig nls? ( sys-devel/gettext ) DESCRIPTION=GObject-based library to deal with Japanese kana-to-kanji conversion method EAPI=4 HOMEPAGE=https://github.com/ueno/libskk IUSE=nls static-libs KEYWORDS=~amd64 ~x86 LICENSE=GPL-3 -RDEPEND=dev-libs/glib dev-libs/libgee:0 dev-libs/json-glib >=dev-libs/gobject-introspection-0.9 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) nls? ( virtual/libintl ) +RDEPEND=dev-libs/glib dev-libs/libgee:0 dev-libs/json-glib >=dev-libs/gobject-introspection-0.9 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) nls? ( virtual/libintl ) SLOT=0 SRC_URI=mirror://github/ueno/libskk/libskk-0.0.9.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=59bc16c9cb2608e04c329af1fee8c8fc diff --git a/metadata/md5-cache/app-i18n/libskk-1.0.1 b/metadata/md5-cache/app-i18n/libskk-1.0.1 index 2238efc103a4..b7dc472f01bd 100644 --- a/metadata/md5-cache/app-i18n/libskk-1.0.1 +++ b/metadata/md5-cache/app-i18n/libskk-1.0.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare test -DEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=GObject-based library to deal with Japanese kana-to-kanji conversion method EAPI=5 HOMEPAGE=https://github.com/ueno/libskk @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-libs/glib-2.16 dev-libs/libgee:0 dev-libs/json-glib introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) nls? ( virtual/libintl ) SLOT=0 SRC_URI=https://www.bitbucket.org/libskk/libskk/downloads/libskk-1.0.1.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=479b7c44ada708a27d1b21849d3148b1 diff --git a/metadata/md5-cache/app-misc/bijiben-3.10.2 b/metadata/md5-cache/app-misc/bijiben-3.10.2 deleted file mode 100644 index 9899195f8e65..000000000000 --- a/metadata/md5-cache/app-misc/bijiben-3.10.2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=app-misc/tracker-0.16:= >=dev-libs/glib-2.28:2 dev-libs/libxml2 gnome-extra/zeitgeist media-libs/clutter-gtk:1.0 net-libs/gnome-online-accounts net-libs/webkit-gtk:3 sys-apps/util-linux >=x11-libs/gtk+-3.9.3:3 >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=Note editor designed to remain simple to use -EAPI=5 -HOMEPAGE=http://live.gnome.org/Bijiben -KEYWORDS=amd64 x86 -LICENSE=GPL-3+ -RDEPEND=>=app-misc/tracker-0.16:= >=dev-libs/glib-2.28:2 dev-libs/libxml2 gnome-extra/zeitgeist media-libs/clutter-gtk:1.0 net-libs/gnome-online-accounts net-libs/webkit-gtk:3 sys-apps/util-linux >=x11-libs/gtk+-3.9.3:3 -SLOT=0 -SRC_URI=mirror://gnome/sources/bijiben/3.10/bijiben-3.10.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=94ef7f7569cfa9303e69ba0d967ebe5e diff --git a/metadata/md5-cache/app-misc/bijiben-3.12.0 b/metadata/md5-cache/app-misc/bijiben-3.12.0 deleted file mode 100644 index c1c2bc63cc37..000000000000 --- a/metadata/md5-cache/app-misc/bijiben-3.12.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=app-misc/tracker-1:= >=dev-libs/glib-2.28:2 dev-libs/libxml2 gnome-extra/zeitgeist media-libs/clutter-gtk:1.0 net-libs/gnome-online-accounts net-libs/webkit-gtk:3 sys-apps/util-linux >=x11-libs/gtk+-3.11.4:3 >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=Note editor designed to remain simple to use -EAPI=5 -HOMEPAGE=http://live.gnome.org/Bijiben -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3+ -RDEPEND=>=app-misc/tracker-1:= >=dev-libs/glib-2.28:2 dev-libs/libxml2 gnome-extra/zeitgeist media-libs/clutter-gtk:1.0 net-libs/gnome-online-accounts net-libs/webkit-gtk:3 sys-apps/util-linux >=x11-libs/gtk+-3.11.4:3 -SLOT=0 -SRC_URI=mirror://gnome/sources/bijiben/3.12/bijiben-3.12.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=293f71a74daa00b46f82562be193aa58 diff --git a/metadata/md5-cache/app-misc/bijiben-3.14.2 b/metadata/md5-cache/app-misc/bijiben-3.14.2 new file mode 100644 index 000000000000..a8f25e2aa3aa --- /dev/null +++ b/metadata/md5-cache/app-misc/bijiben-3.14.2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=>=app-misc/tracker-1:= >=dev-libs/glib-2.28:2 dev-libs/libxml2 >=gnome-extra/evolution-data-server-3 gnome-extra/zeitgeist net-libs/gnome-online-accounts net-libs/webkit-gtk:3 sys-apps/util-linux >=x11-libs/gtk+-3.11.4:3 >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=Note editor designed to remain simple to use +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Apps/Bijiben +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-3+ +RDEPEND=>=app-misc/tracker-1:= >=dev-libs/glib-2.28:2 dev-libs/libxml2 >=gnome-extra/evolution-data-server-3 gnome-extra/zeitgeist net-libs/gnome-online-accounts net-libs/webkit-gtk:3 sys-apps/util-linux >=x11-libs/gtk+-3.11.4:3 +SLOT=0 +SRC_URI=mirror://gnome/sources/bijiben/3.14/bijiben-3.14.2.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=8caf53d8f1eabd21bffe27e7b2ba3649 diff --git a/metadata/md5-cache/app-misc/gnote-3.10.3 b/metadata/md5-cache/app-misc/gnote-3.10.3 deleted file mode 100644 index e4bc720488d3..000000000000 --- a/metadata/md5-cache/app-misc/gnote-3.10.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=app-text/docbook-xml-dtd:4.1.2 dev-util/desktop-file-utils >=dev-util/intltool-0.35.0 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=Desktop note-taking application -EAPI=5 -HOMEPAGE=https://wiki.gnome.org/Apps/Gnote -IUSE=debug +X -KEYWORDS=amd64 x86 -LICENSE=GPL-3+ FDL-1.1 -RDEPEND=>=app-crypt/libsecret-0.8 >=app-text/gtkspell-3.0:3 >=dev-cpp/glibmm-2.32:2 >=dev-cpp/gtkmm-3.6:3.0 >=dev-libs/boost-1.34 >=dev-libs/glib-2.32:2 >=dev-libs/libxml2-2:2 dev-libs/libxslt >=sys-apps/util-linux-2.16:= >=x11-libs/gtk+-3.6:3 X? ( x11-libs/libX11 ) gnome-base/gsettings-desktop-schemas -SLOT=0 -SRC_URI=mirror://gnome/sources/gnote/3.10/gnote-3.10.3.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=bc3c530a18b3bc8b12380273b8b5e0bd diff --git a/metadata/md5-cache/app-misc/gnote-3.14.1 b/metadata/md5-cache/app-misc/gnote-3.14.1 new file mode 100644 index 000000000000..6c739a821d28 --- /dev/null +++ b/metadata/md5-cache/app-misc/gnote-3.14.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=app-text/docbook-xml-dtd:4.1.2 dev-util/desktop-file-utils >=dev-util/intltool-0.35.0 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=Desktop note-taking application +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Apps/Gnote +IUSE=debug +X +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-3+ FDL-1.1 +RDEPEND=>=app-crypt/libsecret-0.8 >=app-text/gtkspell-3.0:3 >=dev-cpp/glibmm-2.32:2 >=dev-cpp/gtkmm-3.10:3.0 >=dev-libs/boost-1.34 >=dev-libs/glib-2.32:2 >=dev-libs/libxml2-2:2 dev-libs/libxslt >=sys-apps/util-linux-2.16:= >=x11-libs/gtk+-3.10:3 X? ( x11-libs/libX11 ) gnome-base/gsettings-desktop-schemas +SLOT=0 +SRC_URI=mirror://gnome/sources/gnote/3.14/gnote-3.14.1.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=d7eed504eb73117cf54d84007ec06af2 diff --git a/metadata/md5-cache/app-misc/tracker-1.0.2 b/metadata/md5-cache/app-misc/tracker-1.0.2 index e95e3bc13859..9d867b22c65b 100644 --- a/metadata/md5-cache/app-misc/tracker-1.0.2 +++ b/metadata/md5-cache/app-misc/tracker-1.0.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.9.5 >=dev-libs/icu-4.8.1.1:= || ( >=media-gfx/imagemagick-5.2.1[png,jpeg=] media-gfx/graphicsmagick[imagemagick,png,jpeg=] ) >=media-libs/libpng-1.2:0= >=media-libs/libmediaart-0.1:1.0 >=x11-libs/pango-1:= sys-apps/util-linux cue? ( media-libs/libcue ) eds? ( >=mail-client/evolution-3.3.5:= >=gnome-extra/evolution-data-server-3.3.5:= =sys-libs/glibc-2.12 ) exif? ( >=media-libs/libexif-0.6 ) ffmpeg? ( >=virtual/ffmpeg-9 ) firefox-bookmarks? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) flac? ( >=media-libs/flac-1.2.1 ) gif? ( media-libs/giflib ) gsf? ( >=gnome-extra/libgsf-1.14.24 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) gtk? ( >=dev-libs/libgee-0.3:0.8 >=x11-libs/gtk+-3:3 ) iptc? ( media-libs/libiptcdata ) iso? ( >=sys-libs/libosinfo-0.2.9:= ) jpeg? ( virtual/jpeg:0 ) upower? ( || ( >=sys-power/upower-0.9 sys-power/upower-pm-utils ) ) mp3? ( >=media-libs/taglib-1.6 ) networkmanager? ( >=net-misc/networkmanager-0.8 ) pdf? ( >=x11-libs/cairo-1:= >=app-text/poppler-0.16:=[cairo,utils] >=x11-libs/gtk+-2.12:2 ) playlist? ( >=dev-libs/totem-pl-parser-3 ) rss? ( net-libs/libgrss:0.5 ) thunderbird? ( || ( >=mail-client/thunderbird-5.0 >=mail-client/thunderbird-bin-5.0 ) ) tiff? ( media-libs/tiff ) upnp-av? ( >=media-libs/gupnp-dlna-0.9.4:2.0 ) vorbis? ( >=media-libs/libvorbis-0.22 ) xml? ( >=dev-libs/libxml2-2.6 ) xmp? ( >=media-libs/exempi-2.1 ) xps? ( app-text/libgxps ) !gstreamer? ( !ffmpeg? ( || ( media-video/totem media-video/mplayer ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/gtk-doc-am-1.8 >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig gtk? ( >=dev-libs/libgee-0.3 ) test? ( >=dev-libs/dbus-glib-0.82-r1 >=sys-apps/dbus-1.3.1[X] ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.9.5 >=dev-libs/icu-4.8.1.1:= || ( >=media-gfx/imagemagick-5.2.1[png,jpeg=] media-gfx/graphicsmagick[imagemagick,png,jpeg=] ) >=media-libs/libpng-1.2:0= >=media-libs/libmediaart-0.1:1.0 >=x11-libs/pango-1:= sys-apps/util-linux cue? ( media-libs/libcue ) eds? ( >=mail-client/evolution-3.3.5:= >=gnome-extra/evolution-data-server-3.3.5:= =sys-libs/glibc-2.12 ) exif? ( >=media-libs/libexif-0.6 ) ffmpeg? ( >=virtual/ffmpeg-9 ) firefox-bookmarks? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) flac? ( >=media-libs/flac-1.2.1 ) gif? ( media-libs/giflib ) gsf? ( >=gnome-extra/libgsf-1.14.24 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) gtk? ( >=dev-libs/libgee-0.3:0.8 >=x11-libs/gtk+-3:3 ) iptc? ( media-libs/libiptcdata ) iso? ( >=sys-libs/libosinfo-0.2.9:= ) jpeg? ( virtual/jpeg:0 ) upower? ( || ( >=sys-power/upower-0.9 sys-power/upower-pm-utils ) ) mp3? ( >=media-libs/taglib-1.6 ) networkmanager? ( >=net-misc/networkmanager-0.8 ) pdf? ( >=x11-libs/cairo-1:= >=app-text/poppler-0.16:=[cairo,utils] >=x11-libs/gtk+-2.12:2 ) playlist? ( >=dev-libs/totem-pl-parser-3 ) rss? ( net-libs/libgrss:0.5 ) thunderbird? ( || ( >=mail-client/thunderbird-5.0 >=mail-client/thunderbird-bin-5.0 ) ) tiff? ( media-libs/tiff ) upnp-av? ( >=media-libs/gupnp-dlna-0.9.4:2.0 ) vorbis? ( >=media-libs/libvorbis-0.22 ) xml? ( >=dev-libs/libxml2-2.6 ) xmp? ( >=media-libs/exempi-2.1 ) xps? ( app-text/libgxps ) !gstreamer? ( !ffmpeg? ( || ( media-video/totem media-video/mplayer ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/gtk-doc-am-1.8 >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig gtk? ( >=dev-libs/libgee-0.3 ) test? ( >=dev-libs/dbus-glib-0.82-r1 >=sys-apps/dbus-1.3.1[X] ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=A tagging metadata database, search tool and indexer EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Tracker @@ -11,5 +11,5 @@ RDEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=de REQUIRED_USE=?? ( gstreamer ffmpeg ) cue? ( gstreamer ) upnp-av? ( gstreamer ) !miner-fs? ( !cue !exif !flac !gif !gsf !iptc !iso !jpeg !mp3 !pdf !playlist !tiff !vorbis !xml !xmp !xps ) SLOT=0/100 SRC_URI=mirror://gnome/sources/tracker/1.0/tracker-1.0.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=cb2f41aff9a121dd0904374da42718f6 diff --git a/metadata/md5-cache/app-misc/tracker-1.0.5 b/metadata/md5-cache/app-misc/tracker-1.0.5 index 5f592e8fd80a..6f796542d2ed 100644 --- a/metadata/md5-cache/app-misc/tracker-1.0.5 +++ b/metadata/md5-cache/app-misc/tracker-1.0.5 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.9.5 >=dev-libs/icu-4.8.1.1:= || ( >=media-gfx/imagemagick-5.2.1[png,jpeg=] media-gfx/graphicsmagick[imagemagick,png,jpeg=] ) >=media-libs/libpng-1.2:0= >=media-libs/libmediaart-0.1:1.0 >=x11-libs/pango-1:= sys-apps/util-linux cue? ( media-libs/libcue ) eds? ( >=mail-client/evolution-3.3.5:= >=gnome-extra/evolution-data-server-3.3.5:= =sys-libs/glibc-2.12 ) exif? ( >=media-libs/libexif-0.6 ) ffmpeg? ( >=virtual/ffmpeg-9 ) firefox-bookmarks? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) flac? ( >=media-libs/flac-1.2.1 ) gif? ( media-libs/giflib ) gsf? ( >=gnome-extra/libgsf-1.14.24 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) gtk? ( >=dev-libs/libgee-0.3:0.8 >=x11-libs/gtk+-3:3 ) iptc? ( media-libs/libiptcdata ) iso? ( >=sys-libs/libosinfo-0.2.9:= ) jpeg? ( virtual/jpeg:0 ) upower? ( || ( >=sys-power/upower-0.9:= sys-power/upower-pm-utils ) ) mp3? ( >=media-libs/taglib-1.6 ) networkmanager? ( >=net-misc/networkmanager-0.8 ) pdf? ( >=x11-libs/cairo-1:= >=app-text/poppler-0.16:=[cairo,utils] >=x11-libs/gtk+-2.12:2 ) playlist? ( >=dev-libs/totem-pl-parser-3 ) rss? ( net-libs/libgrss:0.5 ) thunderbird? ( || ( >=mail-client/thunderbird-5.0 >=mail-client/thunderbird-bin-5.0 ) ) tiff? ( media-libs/tiff ) upnp-av? ( >=media-libs/gupnp-dlna-0.9.4:2.0 ) vorbis? ( >=media-libs/libvorbis-0.22 ) xml? ( >=dev-libs/libxml2-2.6 ) xmp? ( >=media-libs/exempi-2.1 ) xps? ( app-text/libgxps ) !gstreamer? ( !ffmpeg? ( || ( media-video/totem media-video/mplayer ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/gtk-doc-am-1.8 >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig gtk? ( >=dev-libs/libgee-0.3 ) test? ( >=dev-libs/dbus-glib-0.82-r1 >=sys-apps/dbus-1.3.1[X] ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.9.5 >=dev-libs/icu-4.8.1.1:= || ( >=media-gfx/imagemagick-5.2.1[png,jpeg=] media-gfx/graphicsmagick[imagemagick,png,jpeg=] ) >=media-libs/libpng-1.2:0= >=media-libs/libmediaart-0.1:1.0 >=x11-libs/pango-1:= sys-apps/util-linux cue? ( media-libs/libcue ) eds? ( >=mail-client/evolution-3.3.5:= >=gnome-extra/evolution-data-server-3.3.5:= =sys-libs/glibc-2.12 ) exif? ( >=media-libs/libexif-0.6 ) ffmpeg? ( >=virtual/ffmpeg-9 ) firefox-bookmarks? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) flac? ( >=media-libs/flac-1.2.1 ) gif? ( media-libs/giflib ) gsf? ( >=gnome-extra/libgsf-1.14.24 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) gtk? ( >=dev-libs/libgee-0.3:0.8 >=x11-libs/gtk+-3:3 ) iptc? ( media-libs/libiptcdata ) iso? ( >=sys-libs/libosinfo-0.2.9:= ) jpeg? ( virtual/jpeg:0 ) upower? ( || ( >=sys-power/upower-0.9:= sys-power/upower-pm-utils ) ) mp3? ( >=media-libs/taglib-1.6 ) networkmanager? ( >=net-misc/networkmanager-0.8 ) pdf? ( >=x11-libs/cairo-1:= >=app-text/poppler-0.16:=[cairo,utils] >=x11-libs/gtk+-2.12:2 ) playlist? ( >=dev-libs/totem-pl-parser-3 ) rss? ( net-libs/libgrss:0.5 ) thunderbird? ( || ( >=mail-client/thunderbird-5.0 >=mail-client/thunderbird-bin-5.0 ) ) tiff? ( media-libs/tiff ) upnp-av? ( >=media-libs/gupnp-dlna-0.9.4:2.0 ) vorbis? ( >=media-libs/libvorbis-0.22 ) xml? ( >=dev-libs/libxml2-2.6 ) xmp? ( >=media-libs/exempi-2.1 ) xps? ( app-text/libgxps ) !gstreamer? ( !ffmpeg? ( || ( media-video/totem media-video/mplayer ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/gtk-doc-am-1.8 >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig gtk? ( >=dev-libs/libgee-0.3 ) test? ( >=dev-libs/dbus-glib-0.82-r1 >=sys-apps/dbus-1.3.1[X] ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=A tagging metadata database, search tool and indexer EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Tracker @@ -11,5 +11,5 @@ RDEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=de REQUIRED_USE=?? ( gstreamer ffmpeg ) cue? ( gstreamer ) upnp-av? ( gstreamer ) !miner-fs? ( !cue !exif !flac !gif !gsf !iptc !iso !jpeg !mp3 !pdf !playlist !tiff !vorbis !xml !xmp !xps ) SLOT=0/100 SRC_URI=mirror://gnome/sources/tracker/1.0/tracker-1.0.5.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=baa9dfc6e45e253f773bc0deedd2e136 diff --git a/metadata/md5-cache/app-misc/tracker-1.0.6 b/metadata/md5-cache/app-misc/tracker-1.0.6 index 9a95f82dd332..0c07f9dcba71 100644 --- a/metadata/md5-cache/app-misc/tracker-1.0.6 +++ b/metadata/md5-cache/app-misc/tracker-1.0.6 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.9.5 >=dev-libs/icu-4.8.1.1:= || ( >=media-gfx/imagemagick-5.2.1[png,jpeg=] media-gfx/graphicsmagick[imagemagick,png,jpeg=] ) >=media-libs/libpng-1.2:0= >=media-libs/libmediaart-0.1:1.0 >=x11-libs/pango-1:= sys-apps/util-linux cue? ( media-libs/libcue ) eds? ( >=mail-client/evolution-3.3.5:= >=gnome-extra/evolution-data-server-3.3.5:= =sys-libs/glibc-2.12 ) exif? ( >=media-libs/libexif-0.6 ) ffmpeg? ( >=virtual/ffmpeg-9 ) firefox-bookmarks? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) flac? ( >=media-libs/flac-1.2.1 ) gif? ( media-libs/giflib ) gsf? ( >=gnome-extra/libgsf-1.14.24 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) gtk? ( >=dev-libs/libgee-0.3:0.8 >=x11-libs/gtk+-3:3 ) iptc? ( media-libs/libiptcdata ) iso? ( >=sys-libs/libosinfo-0.2.9:= ) jpeg? ( virtual/jpeg:0 ) upower? ( || ( >=sys-power/upower-0.9:= sys-power/upower-pm-utils ) ) mp3? ( >=media-libs/taglib-1.6 ) networkmanager? ( >=net-misc/networkmanager-0.8 ) pdf? ( >=x11-libs/cairo-1:= >=app-text/poppler-0.16:=[cairo,utils] >=x11-libs/gtk+-2.12:2 ) playlist? ( >=dev-libs/totem-pl-parser-3 ) rss? ( net-libs/libgrss:0.5 ) thunderbird? ( || ( >=mail-client/thunderbird-5.0 >=mail-client/thunderbird-bin-5.0 ) ) tiff? ( media-libs/tiff ) upnp-av? ( >=media-libs/gupnp-dlna-0.9.4:2.0 ) vorbis? ( >=media-libs/libvorbis-0.22 ) xml? ( >=dev-libs/libxml2-2.6 ) xmp? ( >=media-libs/exempi-2.1 ) xps? ( app-text/libgxps ) !gstreamer? ( !ffmpeg? ( || ( media-video/totem media-video/mplayer ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/gtk-doc-am-1.8 >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig gtk? ( >=dev-libs/libgee-0.3 ) test? ( >=dev-libs/dbus-glib-0.82-r1 >=sys-apps/dbus-1.3.1[X] ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.9.5 >=dev-libs/icu-4.8.1.1:= || ( >=media-gfx/imagemagick-5.2.1[png,jpeg=] media-gfx/graphicsmagick[imagemagick,png,jpeg=] ) >=media-libs/libpng-1.2:0= >=media-libs/libmediaart-0.1:1.0 >=x11-libs/pango-1:= sys-apps/util-linux cue? ( media-libs/libcue ) eds? ( >=mail-client/evolution-3.3.5:= >=gnome-extra/evolution-data-server-3.3.5:= =sys-libs/glibc-2.12 ) exif? ( >=media-libs/libexif-0.6 ) ffmpeg? ( >=virtual/ffmpeg-9 ) firefox-bookmarks? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) flac? ( >=media-libs/flac-1.2.1 ) gif? ( media-libs/giflib ) gsf? ( >=gnome-extra/libgsf-1.14.24 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) gtk? ( >=dev-libs/libgee-0.3:0.8 >=x11-libs/gtk+-3:3 ) iptc? ( media-libs/libiptcdata ) iso? ( >=sys-libs/libosinfo-0.2.9:= ) jpeg? ( virtual/jpeg:0 ) upower? ( || ( >=sys-power/upower-0.9:= sys-power/upower-pm-utils ) ) mp3? ( >=media-libs/taglib-1.6 ) networkmanager? ( >=net-misc/networkmanager-0.8 ) pdf? ( >=x11-libs/cairo-1:= >=app-text/poppler-0.16:=[cairo,utils] >=x11-libs/gtk+-2.12:2 ) playlist? ( >=dev-libs/totem-pl-parser-3 ) rss? ( net-libs/libgrss:0.5 ) thunderbird? ( || ( >=mail-client/thunderbird-5.0 >=mail-client/thunderbird-bin-5.0 ) ) tiff? ( media-libs/tiff ) upnp-av? ( >=media-libs/gupnp-dlna-0.9.4:2.0 ) vorbis? ( >=media-libs/libvorbis-0.22 ) xml? ( >=dev-libs/libxml2-2.6 ) xmp? ( >=media-libs/exempi-2.1 ) xps? ( app-text/libgxps ) !gstreamer? ( !ffmpeg? ( || ( media-video/totem media-video/mplayer ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/gtk-doc-am-1.8 >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig gtk? ( >=dev-libs/libgee-0.3 ) test? ( >=dev-libs/dbus-glib-0.82-r1 >=sys-apps/dbus-1.3.1[X] ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=A tagging metadata database, search tool and indexer EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Tracker @@ -11,5 +11,5 @@ RDEPEND=>=app-i18n/enca-1.9 >=dev-db/sqlite-3.7.16:= >=dev-libs/glib-2.38:2 >=de REQUIRED_USE=?? ( gstreamer ffmpeg ) cue? ( gstreamer ) upnp-av? ( gstreamer ) !miner-fs? ( !cue !exif !flac !gif !gsf !iptc !iso !jpeg !mp3 !pdf !playlist !tiff !vorbis !xml !xmp !xps ) SLOT=0/100 SRC_URI=mirror://gnome/sources/tracker/1.0/tracker-1.0.6.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=25929c9f7854b957e7aaeb7728dfe9fd diff --git a/metadata/md5-cache/app-office/calligra-2.8.5 b/metadata/md5-cache/app-office/calligra-2.8.5 index 72bfe96d7885..5a8c8216137f 100644 --- a/metadata/md5-cache/app-office/calligra-2.8.5 +++ b/metadata/md5-cache/app-office/calligra-2.8.5 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] DESCRIPTION=KDE Office Suite EAPI=5 HOMEPAGE=http://www.calligra.org/ @@ -7,10 +7,10 @@ IUSE=attica +crypt +eigen +exif fftw +fontconfig freetds +glew +glib +gsf gsl im KEYWORDS=amd64 ~arm ~x86 LICENSE=GPL-2 PDEPEND=>=app-office/calligra-l10n-2.8 -RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_features_krita? ( eigen exif lcms ) calligra_features_plan? ( kdepim ) calligra_features_sheets? ( eigen ) vc? ( calligra_features_krita ) test? ( calligra_features_karbon ) RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/calligra-2.8.5/calligra-2.8.5.tar.xz _eclasses_=check-reqs a7f404bfb16e0a996700c5d3ac4edad3 cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=f388998019c98a0cf7f346cb988ba82e +_md5_=5d754caed799cca085c8414219785b70 diff --git a/metadata/md5-cache/app-office/calligra-2.8.6 b/metadata/md5-cache/app-office/calligra-2.8.6 index bfee393f3459..4f478d9def0d 100644 --- a/metadata/md5-cache/app-office/calligra-2.8.6 +++ b/metadata/md5-cache/app-office/calligra-2.8.6 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] DESCRIPTION=KDE Office Suite EAPI=5 HOMEPAGE=http://www.calligra.org/ @@ -7,10 +7,10 @@ IUSE=attica +crypt +eigen +exif fftw +fontconfig freetds +glew +glib +gsf gsl im KEYWORDS=~amd64 ~arm ~x86 LICENSE=GPL-2 PDEPEND=>=app-office/calligra-l10n-2.8 -RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_features_krita? ( eigen exif lcms ) calligra_features_plan? ( kdepim ) calligra_features_sheets? ( eigen ) vc? ( calligra_features_krita ) test? ( calligra_features_karbon ) RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/calligra-2.8.6/calligra-2.8.6.tar.xz _eclasses_=check-reqs a7f404bfb16e0a996700c5d3ac4edad3 cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=5159936663b04e4a642b5fa19e9504f5 +_md5_=4ea2ee11bf9d56b460bcc70243602830 diff --git a/metadata/md5-cache/app-office/calligra-2.8.7 b/metadata/md5-cache/app-office/calligra-2.8.7 index e69962c82529..7ac4a8b21414 100644 --- a/metadata/md5-cache/app-office/calligra-2.8.7 +++ b/metadata/md5-cache/app-office/calligra-2.8.7 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] DESCRIPTION=KDE Office Suite EAPI=5 HOMEPAGE=http://www.calligra.org/ @@ -7,10 +7,10 @@ IUSE=attica +crypt +eigen +exif fftw +fontconfig freetds +glew +glib +gsf gsl im KEYWORDS=~amd64 ~arm ~x86 LICENSE=GPL-2 PDEPEND=>=app-office/calligra-l10n-2.8 -RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_features_krita? ( eigen exif lcms ) calligra_features_plan? ( kdepim ) calligra_features_sheets? ( eigen ) vc? ( calligra_features_krita ) test? ( calligra_features_karbon ) RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/calligra-2.8.7/calligra-2.8.7.tar.xz _eclasses_=check-reqs a7f404bfb16e0a996700c5d3ac4edad3 cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=81c8a6045621d4352ccf549255c1c83a +_md5_=24337ad675471ee08e7d74eba06b554c diff --git a/metadata/md5-cache/app-office/calligra-9999 b/metadata/md5-cache/app-office/calligra-9999 index 240bee81ec4b..96756c44aefb 100644 --- a/metadata/md5-cache/app-office/calligra-9999 +++ b/metadata/md5-cache/app-office/calligra-9999 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +DEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) >=sys-apps/sed-4 >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] DESCRIPTION=KDE Office Suite EAPI=5 HOMEPAGE=http://www.calligra.org/ IUSE=attica +crypt +eigen +exif fftw +fontconfig freetds +glew +glib +gsf gsl import-filter +jpeg jpeg2k +kdcraw kde +kdepim +lcms marble mysql nepomuk +okular openexr +pdf postgres spacenav sybase test tiff +threads +truetype vc xbase +xml calligra_features_words calligra_features_stage calligra_features_sheets calligra_features_author calligra_features_karbon calligra_features_krita calligra_features_kexi calligra_features_flow calligra_features_plan calligra_features_braindump opengl +handbook aqua LICENSE=GPL-2 PDEPEND=>=app-office/calligra-l10n-2.4 -RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] dev-lang/perl dev-libs/boost >=kde-base/knewstuff-4.13.1:4[aqua=] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] +RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office/koffice-l10n !app-office/koffice-libs !app-office/koffice-meta !app-office/kplato !app-office/kpresenter !app-office/krita !app-office/kspread !app-office/kword >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk?] >=kde-base/knewstuff-4.13.1:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qtcore:4[exceptions] media-libs/libpng sys-libs/zlib >=dev-qt/qtgui-4.8.1-r1:4 virtual/libiconv attica? ( dev-libs/libattica ) crypt? ( app-crypt/qca:2 ) eigen? ( dev-cpp/eigen:2 ) exif? ( media-gfx/exiv2:= ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) freetds? ( dev-db/freetds ) glew? ( media-libs/glew ) glib? ( dev-libs/glib:2 ) gsf? ( gnome-extra/libgsf ) gsl? ( sci-libs/gsl ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd app-text/libwpg app-text/libwps media-libs/libvisio ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:0 ) kdcraw? ( >=kde-base/libkdcraw-4.13.1:4[aqua=] ) kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) kdepim? ( >=kde-base/kdepimlibs-4.13.1:4[aqua=] ) lcms? ( media-libs/lcms:2 x11-libs/libX11 ) marble? ( >=kde-base/marble-4.13.1:4[aqua=] ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/soprano ) okular? ( >=kde-base/okular-4.13.1:4[aqua=] ) opengl? ( virtual/glu ) openexr? ( media-libs/openexr ) pdf? ( app-text/poppler:= media-gfx/pstoedit ) postgres? ( virtual/postgresql dev-libs/libpqxx ) spacenav? ( dev-libs/libspnav ) sybase? ( dev-db/freetds ) tiff? ( media-libs/tiff ) truetype? ( media-libs/freetype:2 ) vc? ( dev-libs/vc ) xbase? ( dev-db/xbase ) calligra_features_kexi? ( >=dev-db/sqlite-3.7.9:3[extensions(+)] dev-libs/icu:= ) calligra_features_krita? ( dev-qt/qtdeclarative:4 x11-libs/libX11 x11-libs/libXi ) calligra_features_words? ( dev-libs/libxslt ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.13.1:4[aqua=] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_features_krita? ( eigen exif lcms ) calligra_features_plan? ( kdepim ) calligra_features_sheets? ( eigen ) vc? ( calligra_features_krita ) test? ( calligra_features_karbon ) RESTRICT=test SLOT=4 _eclasses_=check-reqs a7f404bfb16e0a996700c5d3ac4edad3 cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 git-r3 6ebae45064cb04482f3c702632dd9528 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=f19e0f914ee0114697648d139a799d6d +_md5_=bfb1cf3e01317e989995964266ebb63e diff --git a/metadata/md5-cache/app-office/libreoffice-4.2.6.3 b/metadata/md5-cache/app-office/libreoffice-4.2.6.3 index 60d1ac3d1c19..6914cf494fe4 100644 --- a/metadata/md5-cache/app-office/libreoffice-4.2.6.3 +++ b/metadata/md5-cache/app-office/libreoffice-4.2.6.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) >=dev-libs/libatomic_ops-7.2d >=dev-libs/libxml2-2.7.8 dev-libs/libxslt dev-perl/Archive-Zip dev-util/cppunit >=dev-util/gperf-3 dev-util/intltool >=dev-util/mdds-0.10.3:= virtual/pkgconfig net-misc/npapi-sdk >=sys-apps/findutils-4.4.2 sys-devel/bison sys-apps/coreutils sys-devel/flex sys-devel/gettext >=sys-devel/make-3.82 sys-devel/ucpp sys-libs/zlib x11-libs/libXt x11-libs/libXtst x11-proto/randrproto x11-proto/xextproto x11-proto/xineramaproto x11-proto/xproto java? ( >=virtual/jdk-1.6 >=dev-java/ant-core-1.7 ) odk? ( >=app-doc/doxygen-1.8.4 ) test? ( dev-util/cppunit ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.1.9-r1 ) >=sys-apps/sed-4 kde? ( dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) app-arch/unzip +DEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* >=app-text/libodfgen-0.0.3 app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) >=dev-libs/libatomic_ops-7.2d >=dev-libs/libxml2-2.7.8 dev-libs/libxslt dev-perl/Archive-Zip dev-util/cppunit >=dev-util/gperf-3 dev-util/intltool >=dev-util/mdds-0.10.3:= virtual/pkgconfig net-misc/npapi-sdk >=sys-apps/findutils-4.4.2 sys-devel/bison sys-apps/coreutils sys-devel/flex sys-devel/gettext >=sys-devel/make-3.82 sys-devel/ucpp sys-libs/zlib x11-libs/libXt x11-libs/libXtst x11-proto/randrproto x11-proto/xextproto x11-proto/xineramaproto x11-proto/xproto java? ( >=virtual/jdk-1.6 >=dev-java/ant-core-1.7 ) odk? ( >=app-doc/doxygen-1.8.4 ) test? ( dev-util/cppunit ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.1.9-r1 ) >=sys-apps/sed-4 kde? ( dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) app-arch/unzip DESCRIPTION=LibreOffice, a full office productivity suite EAPI=5 HOMEPAGE=http://www.libreoffice.org @@ -7,9 +7,9 @@ IUSE=bluetooth +branding +cups dbus debug eds firebird gnome gstreamer +gtk gtk3 KEYWORDS=amd64 ~arm ~ppc x86 ~amd64-linux ~x86-linux LICENSE=|| ( LGPL-3 MPL-1.1 ) PDEPEND=~app-office/libreoffice-l10n-4.2.6.3 -RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) !app-office/libreoffice-bin !app-office/libreoffice-bin-debug !=virtual/jre-1.6 ) vlc? ( media-video/vlc ) java? ( >=dev-java/java-config-2.1.9-r1 ) kde? ( || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.4:4[aqua=] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) +RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* >=app-text/libodfgen-0.0.3 app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) !app-office/libreoffice-bin !app-office/libreoffice-bin-debug !=virtual/jre-1.6 ) vlc? ( media-video/vlc ) java? ( >=dev-java/java-config-2.1.9-r1 ) kde? ( || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.4:4[aqua=] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( http://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-4.2.6.3.tar.xz http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-help-4.2.6.3.tar.xz http://download.documentfoundation.org/libreoffice/src/4.2.6//libreoffice-4.2.6.3.tar.xz http://download.documentfoundation.org/libreoffice/src/4.2.6//libreoffice-help-4.2.6.3.tar.xz http://download.documentfoundation.org/libreoffice/old/4.2.6.3//libreoffice-4.2.6.3.tar.xz http://download.documentfoundation.org/libreoffice/old/4.2.6.3//libreoffice-help-4.2.6.3.tar.xz http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea libtool 52d0e17251d04645ffaa61bfdd858944 mozextension ba6829881080a663d68531424a3dfbc6 multilib 3bf24e6abb9b76d9f6c20600f0b716bf nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils dfe060cb70d89757fde5c1ff8405e950 python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=fcabeb798d452145fe7914a14d503621 +_md5_=0d9ab3f9020b50e1cc8e4b184d9d6831 diff --git a/metadata/md5-cache/app-office/libreoffice-4.2.9999 b/metadata/md5-cache/app-office/libreoffice-4.2.9999 index e69c1cd5c176..1983757d2c73 100644 --- a/metadata/md5-cache/app-office/libreoffice-4.2.9999 +++ b/metadata/md5-cache/app-office/libreoffice-4.2.9999 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) >=dev-libs/libatomic_ops-7.2d >=dev-libs/libxml2-2.7.8 dev-libs/libxslt dev-perl/Archive-Zip dev-util/cppunit >=dev-util/gperf-3 dev-util/intltool >=dev-util/mdds-0.10.3:= virtual/pkgconfig net-misc/npapi-sdk >=sys-apps/findutils-4.4.2 sys-devel/bison sys-apps/coreutils sys-devel/flex sys-devel/gettext >=sys-devel/make-3.82 sys-devel/ucpp sys-libs/zlib x11-libs/libXt x11-libs/libXtst x11-proto/randrproto x11-proto/xextproto x11-proto/xineramaproto x11-proto/xproto java? ( >=virtual/jdk-1.6 >=dev-java/ant-core-1.7 ) odk? ( >=app-doc/doxygen-1.8.4 ) test? ( dev-util/cppunit ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.1.9-r1 ) >=sys-apps/sed-4 >=dev-vcs/git-1.8.2.1 kde? ( dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) app-arch/unzip dev-vcs/git +DEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* >=app-text/libodfgen-0.0.3 app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) >=dev-libs/libatomic_ops-7.2d >=dev-libs/libxml2-2.7.8 dev-libs/libxslt dev-perl/Archive-Zip dev-util/cppunit >=dev-util/gperf-3 dev-util/intltool >=dev-util/mdds-0.10.3:= virtual/pkgconfig net-misc/npapi-sdk >=sys-apps/findutils-4.4.2 sys-devel/bison sys-apps/coreutils sys-devel/flex sys-devel/gettext >=sys-devel/make-3.82 sys-devel/ucpp sys-libs/zlib x11-libs/libXt x11-libs/libXtst x11-proto/randrproto x11-proto/xextproto x11-proto/xineramaproto x11-proto/xproto java? ( >=virtual/jdk-1.6 >=dev-java/ant-core-1.7 ) odk? ( >=app-doc/doxygen-1.8.4 ) test? ( dev-util/cppunit ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.1.9-r1 ) >=sys-apps/sed-4 >=dev-vcs/git-1.8.2.1 kde? ( dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) app-arch/unzip dev-vcs/git DESCRIPTION=LibreOffice, a full office productivity suite EAPI=5 HOMEPAGE=http://www.libreoffice.org IUSE=bluetooth +branding +cups dbus debug eds firebird gnome gstreamer +gtk gtk3 jemalloc kde mysql odk opengl postgres telepathy test +vba vlc +webdav libreoffice_extensions_nlpsolver libreoffice_extensions_scripting-beanshell libreoffice_extensions_scripting-javascript libreoffice_extensions_wiki-publisher elibc_FreeBSD java aqua kde python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 LICENSE=|| ( LGPL-3 MPL-1.1 ) PDEPEND=!app-office/libreoffice-l10n -RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) !app-office/libreoffice-bin !app-office/libreoffice-bin-debug !=virtual/jre-1.6 ) vlc? ( media-video/vlc ) java? ( >=dev-java/java-config-2.1.9-r1 ) kde? ( || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.4:4[aqua=] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) +RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads,xml] ) python_single_target_python3_4? ( dev-lang/python:3.4[threads,xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads,xml] ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] app-arch/zip app-arch/unzip >=app-text/hunspell-1.3.2-r3 app-text/mythes =app-text/libabw-0.0* >=app-text/libexttextcat-3.2 =app-text/libebook-0.0* =app-text/libetonyek-0.0* app-text/liblangtag =app-text/libmspub-0.0* =app-text/libmwaw-0.2* =app-text/libodfgen-0.0* >=app-text/libodfgen-0.0.3 app-text/libwpd:0.9[tools] app-text/libwpg:0.2 =app-text/libwps-0.2* >=app-text/poppler-0.16:=[xpdf-headers(+),cxx] >=dev-cpp/clucene-2.3.3.4-r2 dev-cpp/libcmis:0.4 dev-db/unixODBC >=dev-libs/boost-1.46:= dev-libs/expat >=dev-libs/hyphen-2.7.1 >=dev-libs/icu-4.8.1.1:= =dev-libs/liborcus-0.5* >=dev-libs/nspr-4.8.8 >=dev-libs/nss-3.12.9 >=dev-lang/perl-5.0 >=dev-libs/openssl-1.0.0d:0 >=dev-libs/redland-1.0.16 media-gfx/graphite2 >=media-libs/fontconfig-2.8.0 media-libs/freetype:2 >=media-libs/harfbuzz-0.9.18:=[icu(+)] media-libs/lcms:2 >=media-libs/libpng-1.4 =media-libs/libcdr-0.0* =media-libs/libfreehand-0.0* =media-libs/libvisio-0.0* >=net-misc/curl-7.21.4 net-nds/openldap sci-mathematics/lpsolve virtual/jpeg:0 >=x11-libs/cairo-1.10.0[X] x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender bluetooth? ( net-wireless/bluez ) cups? ( net-print/cups ) dbus? ( >=dev-libs/dbus-glib-0.92 ) eds? ( gnome-extra/evolution-data-server ) firebird? ( >=dev-db/firebird-2.5 ) gnome? ( gnome-base/gconf:2 ) gtk? ( x11-libs/gdk-pixbuf[X] >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.2:3 ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) jemalloc? ( dev-libs/jemalloc ) libreoffice_extensions_scripting-beanshell? ( >=dev-java/bsh-2.0_beta4 ) libreoffice_extensions_scripting-javascript? ( dev-java/rhino:1.6 ) libreoffice_extensions_wiki-publisher? ( dev-java/commons-codec:0 dev-java/commons-httpclient:3 dev-java/commons-lang:2.1 dev-java/commons-logging:0 dev-java/tomcat-servlet-api:3.0 ) mysql? ( >=dev-db/mysql-connector-c++-1.1.0 ) opengl? ( virtual/glu virtual/opengl ) postgres? ( >=virtual/postgresql-9.0[kerberos] ) telepathy? ( dev-libs/glib:2 >=net-libs/telepathy-glib-0.18.0 >=x11-libs/gtk+-2.24:2 ) webdav? ( net-libs/neon ) !app-office/libreoffice-bin !app-office/libreoffice-bin-debug !=virtual/jre-1.6 ) vlc? ( media-video/vlc ) java? ( >=dev-java/java-config-2.1.9-r1 ) kde? ( || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.4:4[aqua=] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.7.4:4[accessibility] >=dev-qt/qtcore-4.7.4:4[qt3support,ssl] >=dev-qt/qtdbus-4.7.4:4 >=dev-qt/designer-4.7.4:4[-phonon] >=dev-qt/qtgui-4.7.4:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.7.4:4 >=dev-qt/qtsql-4.7.4:4[qt3support] >=dev-qt/qtsvg-4.7.4:4 >=dev-qt/qttest-4.7.4:4 >=dev-qt/qtwebkit-4.7.4:4 >=kde-base/kdelibs-4.4:4[aqua=] ) REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( http://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 git-2 e28f0d8a9b321431b1e699782851b827 git-r3 6ebae45064cb04482f3c702632dd9528 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea libtool 52d0e17251d04645ffaa61bfdd858944 mozextension ba6829881080a663d68531424a3dfbc6 multilib 3bf24e6abb9b76d9f6c20600f0b716bf nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils dfe060cb70d89757fde5c1ff8405e950 python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=599d71860ad65b034ea8f09d65e61f98 +_md5_=354074cdd00e2f5ec50afd849d247174 diff --git a/metadata/md5-cache/app-text/evince-3.14.1 b/metadata/md5-cache/app-text/evince-3.14.1 new file mode 100644 index 000000000000..aa75976a22ed --- /dev/null +++ b/metadata/md5-cache/app-text/evince-3.14.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=dev-libs/atk >=dev-libs/glib-2.36:2 >=dev-libs/libxml2-2.5:2 sys-libs/zlib:= x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-3.14:3[introspection?] gnome-base/gsettings-desktop-schemas >=x11-libs/cairo-1.10:= >=app-text/poppler-0.24:=[cairo] djvu? ( >=app-text/djvu-3.5.17:= ) dvi? ( virtual/tex-base dev-libs/kpathsea:= t1lib? ( >=media-libs/t1lib-5:= ) ) gnome? ( gnome-base/gnome-desktop:3 ) introspection? ( >=dev-libs/gobject-introspection-1 ) libsecret? ( >=app-crypt/libsecret-0.5 ) nautilus? ( >=gnome-base/nautilus-2.91.4[introspection?] ) postscript? ( >=app-text/libspectre-0.2:= ) tiff? ( >=media-libs/tiff-3.6:0= ) xps? ( >=app-text/libgxps-0.2.1:= ) app-text/docbook-xml-dtd:4.3 dev-util/gdbus-codegen sys-devel/gettext >=dev-util/gtk-doc-am-1.13 >=dev-util/intltool-0.35 virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=Simple document viewer for GNOME +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Apps/Evince +IUSE=debug djvu dvi gnome +introspection libsecret nautilus +postscript t1lib tiff xps debug +KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x64-solaris +LICENSE=GPL-2+ CC-BY-SA-3.0 +RDEPEND=dev-libs/atk >=dev-libs/glib-2.36:2 >=dev-libs/libxml2-2.5:2 sys-libs/zlib:= x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-3.14:3[introspection?] gnome-base/gsettings-desktop-schemas >=x11-libs/cairo-1.10:= >=app-text/poppler-0.24:=[cairo] djvu? ( >=app-text/djvu-3.5.17:= ) dvi? ( virtual/tex-base dev-libs/kpathsea:= t1lib? ( >=media-libs/t1lib-5:= ) ) gnome? ( gnome-base/gnome-desktop:3 ) introspection? ( >=dev-libs/gobject-introspection-1 ) libsecret? ( >=app-crypt/libsecret-0.5 ) nautilus? ( >=gnome-base/nautilus-2.91.4[introspection?] ) postscript? ( >=app-text/libspectre-0.2:= ) tiff? ( >=media-libs/tiff-3.6:0= ) xps? ( >=app-text/libgxps-0.2.1:= ) gnome-base/librsvg || ( >=x11-themes/adwaita-icon-theme-2.17.1 >=x11-themes/gnome-icon-theme-2.17.1 >=x11-themes/hicolor-icon-theme-0.10 ) x11-themes/gnome-icon-theme-symbolic +RESTRICT=test +SLOT=0/evd3.4-evv3.3 +SRC_URI=mirror://gnome/sources/evince/3.14/evince-3.14.1.tar.xz +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=8a13a58a91ce6b89cb1f9514bee98324 diff --git a/metadata/md5-cache/app-text/gtkspell-3.0.4 b/metadata/md5-cache/app-text/gtkspell-3.0.4 index a481f04603a1..64de71ad5d94 100644 --- a/metadata/md5-cache/app-text/gtkspell-3.0.4 +++ b/metadata/md5-cache/app-text/gtkspell-3.0.4 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=app-text/enchant-1.1.6 app-text/iso-codes dev-libs/glib:2 x11-libs/gtk+:3[introspection?] >=x11-libs/pango-1.8.0[introspection?] introspection? ( >=dev-libs/gobject-introspection-1.30 ) >=dev-util/gtk-doc-am-1.17 >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=app-text/enchant-1.1.6 app-text/iso-codes dev-libs/glib:2 x11-libs/gtk+:3[introspection?] >=x11-libs/pango-1.8.0[introspection?] introspection? ( >=dev-libs/gobject-introspection-1.30 ) >=dev-util/gtk-doc-am-1.17 >=dev-util/intltool-0.35.0 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Spell checking widget for GTK EAPI=5 HOMEPAGE=http://gtkspell.sourceforge.net/ @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=app-text/enchant-1.1.6 app-text/iso-codes dev-libs/glib:2 x11-libs/gtk+:3[introspection?] >=x11-libs/pango-1.8.0[introspection?] introspection? ( >=dev-libs/gobject-introspection-1.30 ) SLOT=3/0 SRC_URI=mirror://sourceforge/project/gtkspell/3.0.4/gtkspell3-3.0.4.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=21397a72a37222c9c0ed17ed4b53b461 diff --git a/metadata/md5-cache/app-text/yelp-tools-3.10.0 b/metadata/md5-cache/app-text/yelp-tools-3.10.0 deleted file mode 100644 index 6bc4ed123154..000000000000 --- a/metadata/md5-cache/app-text/yelp-tools-3.10.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/libxml2-2.6.12 >=dev-libs/libxslt-1.1.8 dev-util/itstool gnome-extra/yelp-xsl virtual/awk virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=Collection of tools for building and converting documentation -EAPI=5 -HOMEPAGE=http://www.gnome.org/ -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~amd64-linux ~arm-linux ~x86-linux -LICENSE=|| ( GPL-2+ freedist ) GPL-2+ -RDEPEND=>=dev-libs/libxml2-2.6.12 >=dev-libs/libxslt-1.1.8 dev-util/itstool gnome-extra/yelp-xsl virtual/awk -SLOT=0 -SRC_URI=mirror://gnome/sources/yelp-tools/3.10/yelp-tools-3.10.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=91d0d5ab839f8e6a53f613bf2a2cc1cc diff --git a/metadata/md5-cache/app-text/yelp-tools-3.14.1 b/metadata/md5-cache/app-text/yelp-tools-3.14.1 new file mode 100644 index 000000000000..a0c5e51b340d --- /dev/null +++ b/metadata/md5-cache/app-text/yelp-tools-3.14.1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=>=dev-libs/libxml2-2.6.12 >=dev-libs/libxslt-1.1.8 dev-util/itstool gnome-extra/yelp-xsl virtual/awk virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=Collection of tools for building and converting documentation +EAPI=5 +HOMEPAGE=http://www.gnome.org/ +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~amd64-linux ~arm-linux ~x86-linux +LICENSE=|| ( GPL-2+ freedist ) GPL-2+ +RDEPEND=>=dev-libs/libxml2-2.6.12 >=dev-libs/libxslt-1.1.8 dev-util/itstool gnome-extra/yelp-xsl virtual/awk +SLOT=0 +SRC_URI=mirror://gnome/sources/yelp-tools/3.14/yelp-tools-3.14.1.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=3370d15f5f4f04c68f4dd051e1f1013e diff --git a/metadata/md5-cache/dev-cpp/glibmm-2.38.1 b/metadata/md5-cache/dev-cpp/glibmm-2.38.1 deleted file mode 100644 index 9e0b053ead91..000000000000 --- a/metadata/md5-cache/dev-cpp/glibmm-2.38.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/libsigc++-2.2.10:2 >=dev-libs/glib-2.38.0:2 virtual/pkgconfig doc? ( app-doc/doxygen ) app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=C++ interface for glib2 -EAPI=5 -HOMEPAGE=http://www.gtkmm.org -IUSE=doc debug examples test -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris -LICENSE=LGPL-2.1+ GPL-2+ -RDEPEND=>=dev-libs/libsigc++-2.2.10:2 >=dev-libs/glib-2.38.0:2 -SLOT=2 -SRC_URI=mirror://gnome/sources/glibmm/2.38/glibmm-2.38.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=2efd262d603531274b1a0d8f52d4cd16 diff --git a/metadata/md5-cache/dev-cpp/glibmm-2.38.2 b/metadata/md5-cache/dev-cpp/glibmm-2.38.2 deleted file mode 100644 index fcc9fb0f110d..000000000000 --- a/metadata/md5-cache/dev-cpp/glibmm-2.38.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/libsigc++-2.2.10:2 >=dev-libs/glib-2.38.0:2 virtual/pkgconfig doc? ( app-doc/doxygen ) app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=C++ interface for glib2 -EAPI=5 -HOMEPAGE=http://www.gtkmm.org -IUSE=doc debug examples test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris -LICENSE=LGPL-2.1+ GPL-2+ -RDEPEND=>=dev-libs/libsigc++-2.2.10:2 >=dev-libs/glib-2.38.0:2 -SLOT=2 -SRC_URI=mirror://gnome/sources/glibmm/2.38/glibmm-2.38.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c5d6df633e5172f400c3e62aff58bde5 diff --git a/metadata/md5-cache/dev-cpp/glibmm-2.42.0 b/metadata/md5-cache/dev-cpp/glibmm-2.42.0 new file mode 100644 index 000000000000..720fcce8db7f --- /dev/null +++ b/metadata/md5-cache/dev-cpp/glibmm-2.42.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack +DEPEND=>=dev-libs/libsigc++-2.2.10:2 >=dev-libs/glib-2.42:2 virtual/pkgconfig doc? ( app-doc/doxygen ) app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=C++ interface for glib2 +EAPI=5 +HOMEPAGE=http://www.gtkmm.org +IUSE=doc debug examples test +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris +LICENSE=LGPL-2.1+ GPL-2+ +RDEPEND=>=dev-libs/libsigc++-2.2.10:2 >=dev-libs/glib-2.42:2 +SLOT=2 +SRC_URI=mirror://gnome/sources/glibmm/2.42/glibmm-2.42.0.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=75e84a0854508b8e129a598b3438fc40 diff --git a/metadata/md5-cache/dev-cpp/gtkmm-3.10.1 b/metadata/md5-cache/dev-cpp/gtkmm-3.10.1 deleted file mode 100644 index b89a94965fc3..000000000000 --- a/metadata/md5-cache/dev-cpp/gtkmm-3.10.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-cpp/glibmm-2.38.0:2 >=x11-libs/gtk+-3.10.0:3[aqua?,wayland?,X?] >=x11-libs/gdk-pixbuf-2.22.1:2 >=dev-cpp/atkmm-2.22.2 >=dev-cpp/cairomm-1.9.2.2 >=dev-cpp/pangomm-2.27.1:1.4 dev-libs/libsigc++:2 virtual/pkgconfig doc? ( media-gfx/graphviz dev-libs/libxslt app-doc/doxygen ) app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=C++ interface for GTK+ -EAPI=5 -HOMEPAGE=http://www.gtkmm.org -IUSE=aqua doc examples test wayland +X -KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 ~sh sparc x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-solaris -LICENSE=LGPL-2.1 -RDEPEND=>=dev-cpp/glibmm-2.38.0:2 >=x11-libs/gtk+-3.10.0:3[aqua?,wayland?,X?] >=x11-libs/gdk-pixbuf-2.22.1:2 >=dev-cpp/atkmm-2.22.2 >=dev-cpp/cairomm-1.9.2.2 >=dev-cpp/pangomm-2.27.1:1.4 dev-libs/libsigc++:2 -REQUIRED_USE=|| ( aqua wayland X ) -SLOT=3.0 -SRC_URI=mirror://gnome/sources/gtkmm/3.10/gtkmm-3.10.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=08b6120e2ad98d56bc087e9be16f25bb diff --git a/metadata/md5-cache/dev-cpp/gtkmm-3.14.0 b/metadata/md5-cache/dev-cpp/gtkmm-3.14.0 new file mode 100644 index 000000000000..329bd19500bc --- /dev/null +++ b/metadata/md5-cache/dev-cpp/gtkmm-3.14.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=>=dev-cpp/glibmm-2.41.2:2 >=x11-libs/gtk+-3.14:3[aqua?,wayland?,X?] >=x11-libs/gdk-pixbuf-2.26:2 >=dev-cpp/atkmm-2.22.2 >=dev-cpp/cairomm-1.9.2.2 >=dev-cpp/pangomm-2.27.1:1.4 dev-libs/libsigc++:2 virtual/pkgconfig doc? ( media-gfx/graphviz dev-libs/libxslt app-doc/doxygen ) app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=C++ interface for GTK+ +EAPI=5 +HOMEPAGE=http://www.gtkmm.org +IUSE=aqua doc examples test wayland +X +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-solaris +LICENSE=LGPL-2.1 +RDEPEND=>=dev-cpp/glibmm-2.41.2:2 >=x11-libs/gtk+-3.14:3[aqua?,wayland?,X?] >=x11-libs/gdk-pixbuf-2.26:2 >=dev-cpp/atkmm-2.22.2 >=dev-cpp/cairomm-1.9.2.2 >=dev-cpp/pangomm-2.27.1:1.4 dev-libs/libsigc++:2 +REQUIRED_USE=|| ( aqua wayland X ) +SLOT=3.0 +SRC_URI=mirror://gnome/sources/gtkmm/3.14/gtkmm-3.14.0.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=22f32b954d8f7254bfaee162ebb6d9d6 diff --git a/metadata/md5-cache/dev-db/postgresql-9.0.18-r2 b/metadata/md5-cache/dev-db/postgresql-9.0.18-r2 index 55e7cff8e417..990f3611fbf9 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.0.18-r2 +++ b/metadata/md5-cache/dev-db/postgresql-9.0.18-r2 @@ -4,11 +4,11 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-admin/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline ) ssl? ( >=dev-libs/openssl-0.9.6-r1 ) tcl? ( >=dev-lang/tcl-8 ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.0 !dev-db/postgresql-base:9.0 !dev-db/postgresql-server:9.0 selinux? ( sec-policy/selinux-postgresql ) RESTRICT=test SLOT=9.0 SRC_URI=mirror://postgresql/source/v9.0.18/postgresql-9.0.18.tar.bz2 http://dev.gentoo.org/~titanofold/postgresql-initscript-pre92-2.6.tbz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=96d1e8ebd7c621e2f44f1f1cfeb52017 +_md5_=5cde9b16f3ab236e80a937a54585df77 diff --git a/metadata/md5-cache/dev-db/postgresql-9.1.14-r2 b/metadata/md5-cache/dev-db/postgresql-9.1.14-r2 index 8388470ef91f..488a9dd5e2da 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.1.14-r2 +++ b/metadata/md5-cache/dev-db/postgresql-9.1.14-r2 @@ -4,11 +4,11 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-admin/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline ) ssl? ( >=dev-libs/openssl-0.9.6-r1 ) tcl? ( >=dev-lang/tcl-8 ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.1 !dev-db/postgresql-base:9.1 !dev-db/postgresql-server:9.1 selinux? ( sec-policy/selinux-postgresql ) RESTRICT=test SLOT=9.1 SRC_URI=mirror://postgresql/source/v9.1.14/postgresql-9.1.14.tar.bz2 http://dev.gentoo.org/~titanofold/postgresql-initscript-pre92-2.6.tbz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c3b9cd58f0e7701c0aac289a52ef9fac +_md5_=d730de454679dbb0ea9d19ef9b104497 diff --git a/metadata/md5-cache/dev-db/postgresql-9.2.9-r2 b/metadata/md5-cache/dev-db/postgresql-9.2.9-r2 index bdfaf1587f77..49f2b39a8297 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.2.9-r2 +++ b/metadata/md5-cache/dev-db/postgresql-9.2.9-r2 @@ -4,10 +4,10 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-admin/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline ) ssl? ( >=dev-libs/openssl-0.9.6-r1 ) tcl? ( >=dev-lang/tcl-8 ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.2 !dev-db/postgresql-base:9.2 !dev-db/postgresql-server:9.2 selinux? ( sec-policy/selinux-postgresql ) SLOT=9.2 SRC_URI=mirror://postgresql/source/v9.2.9/postgresql-9.2.9.tar.bz2 http://dev.gentoo.org/~floppym/dist/postgresql-initscript-2.7.tbz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=0569d7965eade35236c599aa5dc7e4e8 +_md5_=2b88cd7a1124f5dccd49a75464e4fc34 diff --git a/metadata/md5-cache/dev-db/postgresql-9.3.5-r2 b/metadata/md5-cache/dev-db/postgresql-9.3.5-r2 index 37aee5bf94b4..10c88285dcaf 100644 --- a/metadata/md5-cache/dev-db/postgresql-9.3.5-r2 +++ b/metadata/md5-cache/dev-db/postgresql-9.3.5-r2 @@ -4,10 +4,10 @@ DESCRIPTION=PostgreSQL RDBMS EAPI=5 HOMEPAGE=http://www.postgresql.org/ IUSE=doc kerberos kernel_linux ldap nls pam perl -pg_legacytimestamp python +readline selinux +server ssl static-libs tcl threads uuid xml zlib linguas_af linguas_cs linguas_de linguas_en linguas_es linguas_fa linguas_fr linguas_hr linguas_hu linguas_it linguas_ko linguas_nb linguas_pl linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_zh_CN linguas_zh_TW python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ppc-macos ~x86-solaris LICENSE=POSTGRESQL GPL-2 RDEPEND=>=app-admin/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerberos? ( virtual/krb5 ) ldap? ( net-nds/openldap ) pam? ( virtual/pam ) perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline ) ssl? ( >=dev-libs/openssl-0.9.6-r1 ) tcl? ( >=dev-lang/tcl-8 ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) zlib? ( sys-libs/zlib ) !dev-db/postgresql-docs:9.3 !dev-db/postgresql-base:9.3 !dev-db/postgresql-server:9.3 selinux? ( sec-policy/selinux-postgresql ) SLOT=9.3 SRC_URI=mirror://postgresql/source/v9.3.5/postgresql-9.3.5.tar.bz2 http://dev.gentoo.org/~floppym/dist/postgresql-initscript-2.7.tbz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pam aa1ebb3ab720ea04dbbdd6eaaf9554ed prefix 21058c21ca48453d771df15500873ede python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=26eb6b24aee51af4ffb0bcb43f6bc7cf +_md5_=7244b8290d2f028dc7699293a6f80b8d diff --git a/metadata/md5-cache/dev-db/redis-2.8.19 b/metadata/md5-cache/dev-db/redis-2.8.19 new file mode 100644 index 000000000000..42f37a4f90c7 --- /dev/null +++ b/metadata/md5-cache/dev-db/redis-2.8.19 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup +DEPEND=virtual/pkgconfig >=sys-devel/autoconf-2.63 test? ( dev-lang/tcl ) >=dev-lang/lua-5.1 tcmalloc? ( dev-util/google-perftools ) jemalloc? ( >=dev-libs/jemalloc-3.2 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig +DESCRIPTION=A persistent caching system, key-value and data structures database +EAPI=5 +HOMEPAGE=http://redis.io/ +IUSE=+jemalloc tcmalloc test +KEYWORDS=~amd64 ~amd64-linux ~hppa ~x86 ~x86-linux ~x86-macos ~x86-solaris +LICENSE=BSD +RDEPEND=>=dev-lang/lua-5.1 tcmalloc? ( dev-util/google-perftools ) jemalloc? ( >=dev-libs/jemalloc-3.2 ) +REQUIRED_USE=?? ( tcmalloc jemalloc ) +SLOT=0 +SRC_URI=http://download.redis.io/releases/redis-2.8.19.tar.gz +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 +_md5_=6afe0eb6b10a9438bcde6ac057977d40 diff --git a/metadata/md5-cache/dev-haskell/either-4.3.2.1 b/metadata/md5-cache/dev-haskell/either-4.3.2.1 new file mode 100644 index 000000000000..a0fc6ae1151a --- /dev/null +++ b/metadata/md5-cache/dev-haskell/either-4.3.2.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst prerm setup test +DEPEND=>=dev-haskell/bifunctors-4:=[profile?] =dev-haskell/exceptions-0.5:=[profile?] =dev-haskell/free-4.9:=[profile?] =dev-haskell/monad-control-0.3.2:=[profile?] =dev-haskell/monadrandom-0.1:=[profile?] =dev-haskell/mtl-2.0:=[profile?] =dev-haskell/profunctors-4:=[profile?] =dev-haskell/semigroupoids-4:=[profile?] =dev-haskell/semigroups-0.8.3.1:=[profile?] =dev-haskell/transformers-0.2:=[profile?] =dev-haskell/transformers-base-0.4:=[profile?] =dev-lang/ghc-7.4.1:= >=dev-haskell/cabal-1.6 doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 +DESCRIPTION=An either monad transformer +EAPI=5 +HOMEPAGE=http://github.com/ekmett/either/ +IUSE=doc hscolour profile +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=>=dev-haskell/bifunctors-4:=[profile?] =dev-haskell/exceptions-0.5:=[profile?] =dev-haskell/free-4.9:=[profile?] =dev-haskell/monad-control-0.3.2:=[profile?] =dev-haskell/monadrandom-0.1:=[profile?] =dev-haskell/mtl-2.0:=[profile?] =dev-haskell/profunctors-4:=[profile?] =dev-haskell/semigroupoids-4:=[profile?] =dev-haskell/semigroups-0.8.3.1:=[profile?] =dev-haskell/transformers-0.2:=[profile?] =dev-haskell/transformers-base-0.4:=[profile?] =dev-lang/ghc-7.4.1:= +SLOT=0/4.3.2.1 +SRC_URI=mirror://hackage/packages/archive/either/4.3.2.1/either-4.3.2.1.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal b6154aeaa4dfbbc6d8a66d7f739c22d1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=cd5d9e516f4970a27ef41061166a5b0d diff --git a/metadata/md5-cache/dev-haskell/monad-logger-0.3.11.1 b/metadata/md5-cache/dev-haskell/monad-logger-0.3.11.1 new file mode 100644 index 000000000000..d9f1bdc7252d --- /dev/null +++ b/metadata/md5-cache/dev-haskell/monad-logger-0.3.11.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst prerm setup test +DEPEND=dev-haskell/blaze-builder:=[profile?] >=dev-haskell/conduit-1.0:=[profile?] =dev-haskell/conduit-extra-1.0:=[profile?] =dev-haskell/fast-logger-2.0:=[profile?] =dev-haskell/resourcet-0.4:=[profile?] =dev-lang/ghc-7.4.1:= >=dev-haskell/cabal-1.8 doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 +DESCRIPTION=A class of monads which can log messages +EAPI=5 +HOMEPAGE=https://github.com/kazu-yamamoto/logger +IUSE=+template_haskell doc hscolour profile +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=dev-haskell/blaze-builder:=[profile?] >=dev-haskell/conduit-1.0:=[profile?] =dev-haskell/conduit-extra-1.0:=[profile?] =dev-haskell/fast-logger-2.0:=[profile?] =dev-haskell/resourcet-0.4:=[profile?] =dev-lang/ghc-7.4.1:= +SLOT=0/0.3.11.1 +SRC_URI=mirror://hackage/packages/archive/monad-logger/0.3.11.1/monad-logger-0.3.11.1.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal b6154aeaa4dfbbc6d8a66d7f739c22d1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=7bcabf81385dd494fbe967ab97a853a0 diff --git a/metadata/md5-cache/dev-haskell/network-uri-2.5.0.0 b/metadata/md5-cache/dev-haskell/network-uri-2.5.0.0 index be133b99cd61..9828ab6dda6e 100644 --- a/metadata/md5-cache/dev-haskell/network-uri-2.5.0.0 +++ b/metadata/md5-cache/dev-haskell/network-uri-2.5.0.0 @@ -4,10 +4,10 @@ DESCRIPTION=URI manipulation EAPI=5 HOMEPAGE=https://github.com/haskell/network-uri IUSE=profile -KEYWORDS=~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos +KEYWORDS=alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos LICENSE=BSD RDEPEND=>=dev-lang/ghc-7.4.1:= SLOT=0/2.5.0.0 SRC_URI=mirror://hackage/packages/archive/network-uri/2.5.0.0/network-uri-2.5.0.0.tar.gz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal b6154aeaa4dfbbc6d8a66d7f739c22d1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=23f570d6486296c491063fdd71c93845 +_md5_=c610c192d7fece2c9c8202ce5fbbdd71 diff --git a/metadata/md5-cache/dev-haskell/quickcheck-unicode-1.0.0.0 b/metadata/md5-cache/dev-haskell/quickcheck-unicode-1.0.0.0 new file mode 100644 index 000000000000..37aa0cb88285 --- /dev/null +++ b/metadata/md5-cache/dev-haskell/quickcheck-unicode-1.0.0.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst prerm setup test +DEPEND=>=dev-haskell/quickcheck-2.6:2=[profile?] >=dev-lang/ghc-7.4.1:= >=dev-haskell/cabal-1.8 doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 +DESCRIPTION=Generator and shrink functions for testing Unicode-related software +EAPI=5 +HOMEPAGE=https://github.com/bos/quickcheck-unicode +IUSE=doc hscolour profile +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=>=dev-haskell/quickcheck-2.6:2=[profile?] >=dev-lang/ghc-7.4.1:= +SLOT=0/1.0.0.0 +SRC_URI=mirror://hackage/packages/archive/quickcheck-unicode/1.0.0.0/quickcheck-unicode-1.0.0.0.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal b6154aeaa4dfbbc6d8a66d7f739c22d1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=6a6bd68a49c4d2446a358d621d857e31 diff --git a/metadata/md5-cache/dev-haskell/resourcet-1.1.3.3 b/metadata/md5-cache/dev-haskell/resourcet-1.1.3.3 new file mode 100644 index 000000000000..afb5d2042219 --- /dev/null +++ b/metadata/md5-cache/dev-haskell/resourcet-1.1.3.3 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst prerm setup test +DEPEND=>=dev-haskell/exceptions-0.5:=[profile?] >=dev-haskell/lifted-base-0.1:=[profile?] dev-haskell/mmorph:=[profile?] >=dev-haskell/monad-control-0.3.1:=[profile?] =dev-haskell/mtl-2.0:=[profile?] =dev-haskell/transformers-0.2.2:=[profile?] =dev-haskell/transformers-base-0.4.1:=[profile?] =dev-lang/ghc-7.4.1:= >=dev-haskell/cabal-1.8 test? ( >=dev-haskell/hspec-1.3 ) doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 +DESCRIPTION=Deterministic allocation and freeing of scarce resources +EAPI=5 +HOMEPAGE=http://github.com/snoyberg/conduit +IUSE=doc hscolour profile test +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=>=dev-haskell/exceptions-0.5:=[profile?] >=dev-haskell/lifted-base-0.1:=[profile?] dev-haskell/mmorph:=[profile?] >=dev-haskell/monad-control-0.3.1:=[profile?] =dev-haskell/mtl-2.0:=[profile?] =dev-haskell/transformers-0.2.2:=[profile?] =dev-haskell/transformers-base-0.4.1:=[profile?] =dev-lang/ghc-7.4.1:= +SLOT=0/1.1.3.3 +SRC_URI=mirror://hackage/packages/archive/resourcet/1.1.3.3/resourcet-1.1.3.3.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal b6154aeaa4dfbbc6d8a66d7f739c22d1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=5d9054e634585d66b0f6168d38ee27e3 diff --git a/metadata/md5-cache/dev-haskell/semigroups-0.16.0.1 b/metadata/md5-cache/dev-haskell/semigroups-0.16.0.1 new file mode 100644 index 000000000000..afa5feacde0d --- /dev/null +++ b/metadata/md5-cache/dev-haskell/semigroups-0.16.0.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst prerm setup test +DEPEND=>=dev-haskell/nats-0.1:=[profile?] =dev-lang/ghc-7.4.1:= hashable? ( >=dev-haskell/hashable-1.1:=[profile?] =dev-haskell/unordered-containers-0.2:=[profile?] =dev-haskell/text-0.10:=[profile?] =dev-haskell/cabal-1.10 doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 +DESCRIPTION=Anything that associates +EAPI=5 +HOMEPAGE=http://github.com/ekmett/semigroups/ +IUSE=+bytestring +containers +deepseq +hashable +text +unordered-containers doc hscolour profile +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=>=dev-haskell/nats-0.1:=[profile?] =dev-lang/ghc-7.4.1:= hashable? ( >=dev-haskell/hashable-1.1:=[profile?] =dev-haskell/unordered-containers-0.2:=[profile?] =dev-haskell/text-0.10:=[profile?] =dev-lang/ghc-7.4.1:= >=dev-haskell/cabal-1.8 test? ( >=dev-haskell/hunit-1.2 >=dev-haskell/quickcheck-2.7 dev-haskell/random >=dev-haskell/test-framework-0.4 >=dev-haskell/test-framework-hunit-0.2 >=dev-haskell/test-framework-quickcheck2-0.2 ) doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 +DEPEND=>=dev-lang/ghc-7.4.1:= >=dev-haskell/cabal-1.8 test? ( >=dev-haskell/hunit-1.2 >=dev-haskell/quickcheck-2.7 dev-haskell/quickcheck-unicode dev-haskell/random >=dev-haskell/test-framework-0.4 >=dev-haskell/test-framework-hunit-0.2 >=dev-haskell/test-framework-quickcheck2-0.2 ) doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 DESCRIPTION=An efficient packed Unicode text type EAPI=5 HOMEPAGE=https://github.com/bos/text @@ -10,4 +10,4 @@ RDEPEND=>=dev-lang/ghc-7.4.1:= SLOT=0/1.2.0.3 SRC_URI=mirror://hackage/packages/archive/text/1.2.0.3/text-1.2.0.3.tar.gz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal b6154aeaa4dfbbc6d8a66d7f739c22d1 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=29c050df059b5cf22e5c9fd47f2de5af +_md5_=2863864ffdce1db41c94b64a569fce2f diff --git a/metadata/md5-cache/dev-lang/php-5.4.36 b/metadata/md5-cache/dev-lang/php-5.4.36 index 0b6f89be77c9..aa346030d663 100644 --- a/metadata/md5-cache/dev-lang/php-5.4.36 +++ b/metadata/md5-cache/dev-lang/php-5.4.36 @@ -4,11 +4,11 @@ DESCRIPTION=The PHP language runtime engine: CLI, CGI, FPM/FastCGI, Apache2 and EAPI=5 HOMEPAGE=http://php.net/ IUSE=embed +cli cgi fpm apache2 threads bcmath berkdb bzip2 calendar cdb cjk crypt +ctype curl curlwrappers debug enchant exif +fileinfo +filter firebird flatfile ftp gd gdbm gmp +hash +iconv imap inifile intl iodbc ipv6 +json kerberos ldap ldap-sasl libedit mhash mssql mysql mysqlnd mysqli nls oci8-instant-client odbc pcntl pdo +phar +posix postgres qdbm readline recode selinux +session sharedmem +simplexml snmp soap sockets spell sqlite ssl sybase-ct sysvipc systemd tidy +tokenizer truetype unicode wddx +xml xmlreader xmlwriter xmlrpc xpm xslt zip zlib apache2 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=PHP-3 RDEPEND=>=app-admin/eselect-php-0.7.1-r3[apache2?,fpm?] >=dev-libs/libpcre-8.32[unicode] apache2? ( || ( >=www-servers/apache-2.4[apache2_modules_unixd,threads=] =dev-libs/libmcrypt-2.4 ) curl? ( >=net-misc/curl-7.10.5 ) enchant? ( app-text/enchant ) exif? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) firebird? ( dev-db/firebird ) gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) gdbm? ( >=sys-libs/gdbm-1.8.0 ) gmp? ( >=dev-libs/gmp-4.1.2 ) iconv? ( virtual/libiconv ) imap? ( virtual/imap-c-client[ssl=] ) intl? ( dev-libs/icu:= ) iodbc? ( dev-db/libiodbc ) kerberos? ( virtual/krb5 ) ldap? ( >=net-nds/openldap-1.2.11 ) ldap-sasl? ( dev-libs/cyrus-sasl >=net-nds/openldap-1.2.11 ) libedit? ( || ( sys-freebsd/freebsd-lib dev-libs/libedit ) ) mssql? ( dev-db/freetds[mssql] ) !mysqlnd? ( mysql? ( virtual/mysql ) mysqli? ( >=virtual/mysql-4.1 ) ) nls? ( sys-devel/gettext ) oci8-instant-client? ( dev-db/oracle-instantclient-basic ) odbc? ( >=dev-db/unixODBC-1.8.13 ) postgres? ( virtual/postgresql ) qdbm? ( dev-db/qdbm ) readline? ( sys-libs/readline ) recode? ( app-text/recode ) sharedmem? ( dev-libs/mm ) simplexml? ( >=dev-libs/libxml2-2.6.8 ) snmp? ( >=net-analyzer/net-snmp-5.2 ) soap? ( >=dev-libs/libxml2-2.6.8 ) spell? ( >=app-text/aspell-0.50 ) sqlite? ( >=dev-db/sqlite-3.7.6.3 ) ssl? ( >=dev-libs/openssl-0.9.7 ) sybase-ct? ( dev-db/freetds ) tidy? ( app-text/htmltidy ) truetype? ( =media-libs/freetype-2* >=media-libs/t1lib-5.0.0 !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) unicode? ( dev-libs/oniguruma ) wddx? ( >=dev-libs/libxml2-2.6.8 ) xml? ( >=dev-libs/libxml2-2.6.8 ) xmlrpc? ( >=dev-libs/libxml2-2.6.8 virtual/libiconv ) xmlreader? ( >=dev-libs/libxml2-2.6.8 ) xmlwriter? ( >=dev-libs/libxml2-2.6.8 ) xpm? ( x11-libs/libXpm virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) xslt? ( dev-libs/libxslt >=dev-libs/libxml2-2.6.8 ) zip? ( sys-libs/zlib ) zlib? ( sys-libs/zlib ) virtual/mta fpm? ( selinux? ( sec-policy/selinux-phpfpm ) systemd? ( sys-apps/systemd ) ) apache2? ( =www-servers/apache-2* ) REQUIRED_USE=truetype? ( gd ) cjk? ( gd ) exif? ( gd ) xpm? ( gd ) gd? ( zlib ) simplexml? ( xml ) soap? ( xml ) wddx? ( xml ) xmlrpc? ( || ( xml iconv ) ) xmlreader? ( xml ) xslt? ( xml ) ldap-sasl? ( ldap ) mhash? ( hash ) phar? ( hash ) mysqlnd? ( || ( mysql mysqli pdo ) ) qdbm? ( !gdbm ) readline? ( !libedit ) recode? ( !imap !mysql !mysqli ) sharedmem? ( !threads ) !cli? ( !cgi? ( !fpm? ( !apache2? ( !embed? ( cli ) ) ) ) ) SLOT=5.4 SRC_URI=http://www.php.net/distributions/php-5.4.36.tar.bz2 http://dev.gentoo.org/~olemarkus/php/php-patchset-5.4-r2.tar.bz2 _eclasses_=apache-module 5c4c90da2d68c2dc8391666824f1293c autotools c118b9a8e93bfef124f2d7a2fe56a95e db-use 82d0e62839f20e1e0d5a2259abd5316f depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=305273e195ceba3bc80d7daf0ee2527f +_md5_=bccad76c967aead81363f2cbd341f1d7 diff --git a/metadata/md5-cache/dev-lang/php-5.5.20 b/metadata/md5-cache/dev-lang/php-5.5.20 index 6d56b33e78fb..3898051b7c76 100644 --- a/metadata/md5-cache/dev-lang/php-5.5.20 +++ b/metadata/md5-cache/dev-lang/php-5.5.20 @@ -4,11 +4,11 @@ DESCRIPTION=The PHP language runtime engine: CLI, CGI, FPM/FastCGI, Apache2 and EAPI=5 HOMEPAGE=http://php.net/ IUSE=embed +cli cgi fpm apache2 threads bcmath berkdb bzip2 calendar cdb cjk crypt +ctype curl debug enchant exif frontbase +fileinfo +filter firebird flatfile ftp gd gdbm gmp +hash +iconv imap inifile intl iodbc ipv6 +json kerberos ldap ldap-sasl libedit mhash mssql mysql libmysqlclient mysqli nls oci8-instant-client odbc +opcache pcntl pdo +phar +posix postgres qdbm readline recode selinux +session sharedmem +simplexml snmp soap sockets spell sqlite ssl sybase-ct sysvipc systemd tidy +tokenizer truetype unicode vpx wddx +xml xmlreader xmlwriter xmlrpc xpm xslt zip zlib apache2 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=PHP-3 RDEPEND=>=app-admin/eselect-php-0.7.1-r3[apache2?,fpm?] >=dev-libs/libpcre-8.32[unicode] apache2? ( || ( >=www-servers/apache-2.4[apache2_modules_unixd,threads=] =dev-libs/libmcrypt-2.4 ) curl? ( >=net-misc/curl-7.10.5 ) enchant? ( app-text/enchant ) exif? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) firebird? ( dev-db/firebird ) gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) gdbm? ( >=sys-libs/gdbm-1.8.0 ) gmp? ( >=dev-libs/gmp-4.1.2 ) iconv? ( virtual/libiconv ) imap? ( virtual/imap-c-client[ssl=] ) intl? ( dev-libs/icu:= ) iodbc? ( dev-db/libiodbc ) kerberos? ( virtual/krb5 ) ldap? ( >=net-nds/openldap-1.2.11 ) ldap-sasl? ( dev-libs/cyrus-sasl >=net-nds/openldap-1.2.11 ) libedit? ( || ( sys-freebsd/freebsd-lib dev-libs/libedit ) ) mssql? ( dev-db/freetds[mssql] ) libmysqlclient? ( mysql? ( virtual/mysql ) mysqli? ( >=virtual/mysql-4.1 ) ) nls? ( sys-devel/gettext ) oci8-instant-client? ( dev-db/oracle-instantclient-basic ) odbc? ( >=dev-db/unixODBC-1.8.13 ) postgres? ( virtual/postgresql ) qdbm? ( dev-db/qdbm ) readline? ( sys-libs/readline ) recode? ( app-text/recode ) sharedmem? ( dev-libs/mm ) simplexml? ( >=dev-libs/libxml2-2.6.8 ) snmp? ( >=net-analyzer/net-snmp-5.2 ) soap? ( >=dev-libs/libxml2-2.6.8 ) spell? ( >=app-text/aspell-0.50 ) sqlite? ( >=dev-db/sqlite-3.7.6.3 ) ssl? ( >=dev-libs/openssl-0.9.7 ) sybase-ct? ( dev-db/freetds ) tidy? ( app-text/htmltidy ) truetype? ( =media-libs/freetype-2* >=media-libs/t1lib-5.0.0 !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) unicode? ( dev-libs/oniguruma ) vpx? ( media-libs/libvpx ) wddx? ( >=dev-libs/libxml2-2.6.8 ) xml? ( >=dev-libs/libxml2-2.6.8 ) xmlrpc? ( >=dev-libs/libxml2-2.6.8 virtual/libiconv ) xmlreader? ( >=dev-libs/libxml2-2.6.8 ) xmlwriter? ( >=dev-libs/libxml2-2.6.8 ) xpm? ( x11-libs/libXpm virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) xslt? ( dev-libs/libxslt >=dev-libs/libxml2-2.6.8 ) zip? ( sys-libs/zlib ) zlib? ( sys-libs/zlib ) virtual/mta fpm? ( selinux? ( sec-policy/selinux-phpfpm ) systemd? ( sys-apps/systemd ) ) apache2? ( =www-servers/apache-2* ) REQUIRED_USE=truetype? ( gd ) vpx? ( gd ) cjk? ( gd ) exif? ( gd ) xpm? ( gd ) gd? ( zlib ) simplexml? ( xml ) soap? ( xml ) wddx? ( xml ) xmlrpc? ( || ( xml iconv ) ) xmlreader? ( xml ) xslt? ( xml ) ldap-sasl? ( ldap ) mhash? ( hash ) phar? ( hash ) libmysqlclient? ( || ( mysql mysqli pdo ) ) qdbm? ( !gdbm ) readline? ( !libedit ) recode? ( !imap !mysql !mysqli ) sharedmem? ( !threads ) !cli? ( !cgi? ( !fpm? ( !apache2? ( !embed? ( cli ) ) ) ) ) SLOT=5.5 SRC_URI=http://www.php.net/distributions/php-5.5.20.tar.bz2 _eclasses_=apache-module 5c4c90da2d68c2dc8391666824f1293c autotools c118b9a8e93bfef124f2d7a2fe56a95e db-use 82d0e62839f20e1e0d5a2259abd5316f depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=f6d4df54e9bff882320f726815b60fa6 +_md5_=22ae2a2ade92c98ec6c2721e8fffa274 diff --git a/metadata/md5-cache/dev-lang/vala-0.24.0 b/metadata/md5-cache/dev-lang/vala-0.24.0 deleted file mode 100644 index ffb1aec83bb5..000000000000 --- a/metadata/md5-cache/dev-lang/vala-0.24.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.18:2 >=dev-libs/vala-common-0.24.0 !dev-lang/vala:0 dev-libs/libxslt sys-devel/flex virtual/pkgconfig virtual/yacc test? ( dev-libs/dbus-glib >=dev-libs/glib-2.26:2 ) app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=Compiler for the GObject type system -EAPI=5 -HOMEPAGE=https://wiki.gnome.org/Vala -IUSE=test +vapigen -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux -LICENSE=LGPL-2.1 -RDEPEND=>=dev-libs/glib-2.18:2 >=dev-libs/vala-common-0.24.0 -SLOT=0.24 -SRC_URI=mirror://gnome/sources/vala/0.24/vala-0.24.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=5d70ff380cb4dfbc3064cb137a2d0780 diff --git a/metadata/md5-cache/dev-lang/vala-0.26.1 b/metadata/md5-cache/dev-lang/vala-0.26.1 new file mode 100644 index 000000000000..b7bee1a30751 --- /dev/null +++ b/metadata/md5-cache/dev-lang/vala-0.26.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=>=dev-libs/glib-2.24:2 >=dev-libs/vala-common-0.26.1 !dev-lang/vala:0 dev-libs/libxslt sys-devel/flex virtual/pkgconfig virtual/yacc test? ( dev-libs/dbus-glib >=dev-libs/glib-2.26:2 ) app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=Compiler for the GObject type system +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Vala +IUSE=test +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux +LICENSE=LGPL-2.1 +RDEPEND=>=dev-libs/glib-2.24:2 >=dev-libs/vala-common-0.26.1 +SLOT=0.26 +SRC_URI=mirror://gnome/sources/vala/0.26/vala-0.26.1.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=6c56a2fe6ccaaf433cffed5799ac7af8 diff --git a/metadata/md5-cache/dev-libs/atk-2.10.0 b/metadata/md5-cache/dev-libs/atk-2.10.0 deleted file mode 100644 index 6b3f51b54488..000000000000 --- a/metadata/md5-cache/dev-libs/atk-2.10.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.31.2:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) >=dev-lang/perl-5 dev-util/gtk-doc-am virtual/pkgconfig nls? ( sys-devel/gettext ) app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=GTK+ & GNOME Accessibility Toolkit -EAPI=5 -HOMEPAGE=http://projects.gnome.org/accessibility/ -IUSE=+introspection nls test -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt -LICENSE=LGPL-2+ -RDEPEND=>=dev-libs/glib-2.31.2:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) -SLOT=0 -SRC_URI=mirror://gnome/sources/atk/2.10/atk-2.10.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=288cd6cf8daf46f0faf979ac212ac373 diff --git a/metadata/md5-cache/dev-libs/atk-2.10.0-r1 b/metadata/md5-cache/dev-libs/atk-2.10.0-r1 deleted file mode 100644 index 74d524984194..000000000000 --- a/metadata/md5-cache/dev-libs/atk-2.10.0-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-gtklibs-20140508 !app-emulation/emul-linux-x86-gtklibs[-abi_x86_32(-)] ) >=dev-lang/perl-5 dev-util/gtk-doc-am >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] nls? ( sys-devel/gettext ) app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=GTK+ & GNOME Accessibility Toolkit -EAPI=5 -HOMEPAGE=http://projects.gnome.org/accessibility/ -IUSE=+introspection nls test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt -LICENSE=LGPL-2+ -RDEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-gtklibs-20140508 !app-emulation/emul-linux-x86-gtklibs[-abi_x86_32(-)] ) -SLOT=0 -SRC_URI=mirror://gnome/sources/atk/2.10/atk-2.10.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=51f59118b62d606eadeafa2c48a37e5f diff --git a/metadata/md5-cache/dev-libs/atk-2.12.0 b/metadata/md5-cache/dev-libs/atk-2.12.0 deleted file mode 100644 index a4de74c8b093..000000000000 --- a/metadata/md5-cache/dev-libs/atk-2.12.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.31.2:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) >=dev-lang/perl-5 dev-util/gtk-doc-am virtual/pkgconfig nls? ( sys-devel/gettext ) app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=GTK+ & GNOME Accessibility Toolkit -EAPI=5 -HOMEPAGE=http://projects.gnome.org/accessibility/ -IUSE=+introspection nls test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt -LICENSE=LGPL-2+ -RDEPEND=>=dev-libs/glib-2.31.2:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) -SLOT=0 -SRC_URI=mirror://gnome/sources/atk/2.12/atk-2.12.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=6a36b6f8ed564ecf65840c7dbf344344 diff --git a/metadata/md5-cache/dev-libs/atk-2.14.0 b/metadata/md5-cache/dev-libs/atk-2.14.0 new file mode 100644 index 000000000000..da38deadfd75 --- /dev/null +++ b/metadata/md5-cache/dev-libs/atk-2.14.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack +DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-gtklibs-20140508 !app-emulation/emul-linux-x86-gtklibs[-abi_x86_32(-)] ) >=dev-lang/perl-5 dev-util/gtk-doc-am >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] nls? ( sys-devel/gettext ) app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=GTK+ & GNOME Accessibility Toolkit +EAPI=5 +HOMEPAGE=http://projects.gnome.org/accessibility/ +IUSE=+introspection nls test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt +LICENSE=LGPL-2+ +RDEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-gtklibs-20140508 !app-emulation/emul-linux-x86-gtklibs[-abi_x86_32(-)] ) +SLOT=0 +SRC_URI=mirror://gnome/sources/atk/2.14/atk-2.14.0.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=9afe702c4bc72b10835de33fa8dff9f9 diff --git a/metadata/md5-cache/dev-libs/dee-1.0.14-r2 b/metadata/md5-cache/dev-libs/dee-1.0.14-r2 index 1851fb2202b1..82aafe8483da 100644 --- a/metadata/md5-cache/dev-libs/dee-1.0.14-r2 +++ b/metadata/md5-cache/dev-libs/dee-1.0.14-r2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/glib:2 dev-libs/icu:= introspection? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-libs/gobject-introspection ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) doc? ( dev-util/gtk-doc ) test? ( dev-libs/gtx dev-util/dbus-test-runner ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/glib:2 dev-libs/icu:= introspection? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-libs/gobject-introspection ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) doc? ( dev-util/gtk-doc ) test? ( dev-libs/gtx dev-util/dbus-test-runner ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Provide objects allowing to create Model-View-Controller type programs across DBus EAPI=5 HOMEPAGE=https://launchpad.net/dee/ @@ -10,5 +10,5 @@ RDEPEND=dev-libs/glib:2 dev-libs/icu:= introspection? ( python_targets_python2_7 REQUIRED_USE=introspection? ( || ( python_targets_python2_7 python_targets_python3_3 ) ) SLOT=0 SRC_URI=https://launchpad.net/dee/1.0/1.0.14/+download/dee-1.0.14.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=8fc498223e5d184235ad6c7b87a35872 diff --git a/metadata/md5-cache/dev-libs/dee-1.2.7 b/metadata/md5-cache/dev-libs/dee-1.2.7 index a98e7170568c..49b0e49934f4 100644 --- a/metadata/md5-cache/dev-libs/dee-1.2.7 +++ b/metadata/md5-cache/dev-libs/dee-1.2.7 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/glib:2 dev-libs/icu:= introspection? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-libs/gobject-introspection ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) doc? ( dev-util/gtk-doc ) test? ( dev-libs/gtx dev-util/dbus-test-runner ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/glib:2 dev-libs/icu:= introspection? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-libs/gobject-introspection ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) doc? ( dev-util/gtk-doc ) test? ( dev-libs/gtx dev-util/dbus-test-runner ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Provide objects allowing to create Model-View-Controller type programs across DBus EAPI=5 HOMEPAGE=https://launchpad.net/dee/ @@ -10,5 +10,5 @@ RDEPEND=dev-libs/glib:2 dev-libs/icu:= introspection? ( python_targets_python2_7 REQUIRED_USE=introspection? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) ) SLOT=0 SRC_URI=https://launchpad.net/dee/1.0/1.2.7/+download/dee-1.2.7.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=8a81d0bf864c38683f5c09a9023196e5 diff --git a/metadata/md5-cache/dev-libs/folks-0.10.0 b/metadata/md5-cache/dev-libs/folks-0.10.0 index 22d9d850cd1f..272974b692ae 100644 --- a/metadata/md5-cache/dev-libs/folks-0.10.0 +++ b/metadata/md5-cache/dev-libs/folks-0.10.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=|| ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) >=dev-libs/gobject-introspection-1.30 >=dev-util/intltool-0.50.0 sys-devel/gettext virtual/pkgconfig socialweb? ( >=net-libs/libsocialweb-0.25.15[vala] ) test? ( sys-apps/dbus bluetooth? ( >=gnome-extra/evolution-data-server-3.9.1 >=dev-libs/glib-2.39.2 ) ) !=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=|| ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) >=dev-libs/gobject-introspection-1.30 >=dev-util/intltool-0.50.0 sys-devel/gettext virtual/pkgconfig socialweb? ( >=net-libs/libsocialweb-0.25.15[vala] ) test? ( sys-apps/dbus bluetooth? ( >=gnome-extra/evolution-data-server-3.9.1 >=dev-libs/glib-2.39.2 ) ) !=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Library for aggregating people from multiple sources EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Folks IUSE=bluetooth eds socialweb +telepathy test tracker utils zeitgeist debug test KEYWORDS=~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-linux LICENSE=LGPL-2.1+ -RDEPEND=|| ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) net-im/telepathy-mission-control +RDEPEND=|| ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) net-im/telepathy-mission-control REQUIRED_USE=bluetooth? ( eds ) SLOT=0/25 SRC_URI=mirror://gnome/sources/folks/0.10/folks-0.10.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=b5745a4caa7ab9acf71adbf82cad0568 diff --git a/metadata/md5-cache/dev-libs/folks-0.9.7.1 b/metadata/md5-cache/dev-libs/folks-0.9.7.1 index 9a500025d672..c232e62394cf 100644 --- a/metadata/md5-cache/dev-libs/folks-0.9.7.1 +++ b/metadata/md5-cache/dev-libs/folks-0.9.7.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=|| ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) >=dev-libs/gobject-introspection-1.30 >=dev-util/intltool-0.50.0 sys-devel/gettext virtual/pkgconfig socialweb? ( >=net-libs/libsocialweb-0.25.15[vala] ) test? ( sys-apps/dbus bluetooth? ( >=gnome-extra/evolution-data-server-3.9.1 >=dev-libs/glib-2.39.2 ) ) !=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=|| ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) >=dev-libs/gobject-introspection-1.30 >=dev-util/intltool-0.50.0 sys-devel/gettext virtual/pkgconfig socialweb? ( >=net-libs/libsocialweb-0.25.15[vala] ) test? ( sys-apps/dbus bluetooth? ( >=gnome-extra/evolution-data-server-3.9.1 >=dev-libs/glib-2.39.2 ) ) !=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Library for aggregating people from multiple sources EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Folks IUSE=bluetooth eds socialweb +telepathy test tracker utils zeitgeist debug test KEYWORDS=~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-linux LICENSE=LGPL-2.1+ -RDEPEND=|| ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) net-im/telepathy-mission-control +RDEPEND=|| ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] ) >=dev-libs/glib-2.38.2:2 dev-libs/dbus-glib >=dev-libs/libgee-0.10:0.8[introspection] dev-libs/libxml2 sys-libs/ncurses:= sys-libs/readline:= bluetooth? ( >=net-wireless/bluez-5 ) eds? ( >=gnome-extra/evolution-data-server-3.8:=[vala] ) socialweb? ( >=net-libs/libsocialweb-0.25.20 ) telepathy? ( >=net-libs/telepathy-glib-0.19[vala] ) tracker? ( >=app-misc/tracker-1:0= ) zeitgeist? ( >=gnome-extra/zeitgeist-0.9.14 ) net-im/telepathy-mission-control REQUIRED_USE=bluetooth? ( eds ) SLOT=0/25 SRC_URI=mirror://gnome/sources/folks/0.9/folks-0.9.7.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=9c25d0f84839dcaa526769c59017c9ab diff --git a/metadata/md5-cache/dev-libs/gdl-3.10.0 b/metadata/md5-cache/dev-libs/gdl-3.10.0 deleted file mode 100644 index d38ffff7dfa2..000000000000 --- a/metadata/md5-cache/dev-libs/gdl-3.10.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=dev-libs/glib:2 >=x11-libs/gtk+-3.0.0:3[introspection?] >=dev-libs/libxml2-2.4:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) >=dev-util/gtk-doc-am-1.4 >=dev-util/intltool-0.40.4 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=GNOME docking library -EAPI=5 -HOMEPAGE=https://developer.gnome.org/gdl/ -IUSE=+introspection -KEYWORDS=~alpha amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 ~x86-fbsd -LICENSE=LGPL-2.1+ -RDEPEND=dev-libs/glib:2 >=x11-libs/gtk+-3.0.0:3[introspection?] >=dev-libs/libxml2-2.4:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) -SLOT=3/5 -SRC_URI=mirror://gnome/sources/gdl/3.10/gdl-3.10.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c8f8979d31868526449c469e57ce44ff diff --git a/metadata/md5-cache/dev-libs/gdl-3.14.0 b/metadata/md5-cache/dev-libs/gdl-3.14.0 new file mode 100644 index 000000000000..73e47750bc94 --- /dev/null +++ b/metadata/md5-cache/dev-libs/gdl-3.14.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=dev-libs/glib:2 >=x11-libs/gtk+-3.0.0:3[introspection?] >=dev-libs/libxml2-2.4:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) >=dev-util/gtk-doc-am-1.4 >=dev-util/intltool-0.40.4 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=GNOME docking library +EAPI=5 +HOMEPAGE=https://developer.gnome.org/gdl/ +IUSE=+introspection +KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +LICENSE=LGPL-2.1+ +RDEPEND=dev-libs/glib:2 >=x11-libs/gtk+-3.0.0:3[introspection?] >=dev-libs/libxml2-2.4:2 introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) +SLOT=3/5 +SRC_URI=mirror://gnome/sources/gdl/3.14/gdl-3.14.0.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=8b865e598cd84b8c1f5b7031ee2b0844 diff --git a/metadata/md5-cache/dev-libs/gjs-1.38.1 b/metadata/md5-cache/dev-libs/gjs-1.38.1 deleted file mode 100644 index 26796b201a0f..000000000000 --- a/metadata/md5-cache/dev-libs/gjs-1.38.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/gobject-introspection-1.38 sys-libs/readline:0 dev-lang/spidermonkey:17 virtual/libffi cairo? ( x11-libs/cairo ) gnome-base/gnome-common sys-devel/gettext virtual/pkgconfig test? ( sys-apps/dbus ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Javascript bindings for GNOME -EAPI=5 -HOMEPAGE=http://live.gnome.org/Gjs -IUSE=+cairo examples test test -KEYWORDS=alpha amd64 arm ia64 ppc ppc64 sparc x86 -LICENSE=MIT || ( MPL-1.1 LGPL-2+ GPL-2+ ) -RDEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/gobject-introspection-1.38 sys-libs/readline:0 dev-lang/spidermonkey:17 virtual/libffi cairo? ( x11-libs/cairo ) -SLOT=0 -SRC_URI=mirror://gnome/sources/gjs/1.38/gjs-1.38.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=9b2f0748879339899bb8abd2af1111cb diff --git a/metadata/md5-cache/dev-libs/gjs-1.42.0 b/metadata/md5-cache/dev-libs/gjs-1.42.0 new file mode 100644 index 000000000000..b8c7dcc30f18 --- /dev/null +++ b/metadata/md5-cache/dev-libs/gjs-1.42.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack +DEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/gobject-introspection-1.41.4 sys-libs/readline:0 dev-lang/spidermonkey:24 virtual/libffi cairo? ( x11-libs/cairo[X] ) gtk? ( x11-libs/gtk+:3 ) gnome-base/gnome-common sys-devel/gettext virtual/pkgconfig test? ( sys-apps/dbus ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Javascript bindings for GNOME +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Projects/Gjs +IUSE=+cairo examples gtk test test +KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 +LICENSE=MIT || ( MPL-1.1 LGPL-2+ GPL-2+ ) +RDEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/gobject-introspection-1.41.4 sys-libs/readline:0 dev-lang/spidermonkey:24 virtual/libffi cairo? ( x11-libs/cairo[X] ) gtk? ( x11-libs/gtk+:3 ) +SLOT=0 +SRC_URI=mirror://gnome/sources/gjs/1.42/gjs-1.42.0.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=bb9009fb734b94822474edece4743452 diff --git a/metadata/md5-cache/dev-libs/gmime-2.6.19-r1 b/metadata/md5-cache/dev-libs/gmime-2.6.19-r1 index 1dd6ca572cd1..cd36edff1ac7 100644 --- a/metadata/md5-cache/dev-libs/gmime-2.6.19-r1 +++ b/metadata/md5-cache/dev-libs/gmime-2.6.19-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.18:2 sys-libs/zlib >=app-crypt/gpgme-1.1.6 mono? ( dev-lang/mono >=dev-dotnet/glib-sharp-2.4.0:2 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig doc? ( app-text/docbook-sgml-utils ) mono? ( dev-dotnet/gtk-sharp-gapi:2 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-libs/gobject-introspection-1.30.0 ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.18:2 sys-libs/zlib >=app-crypt/gpgme-1.1.6 mono? ( dev-lang/mono >=dev-dotnet/glib-sharp-2.4.0:2 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig doc? ( app-text/docbook-sgml-utils ) mono? ( dev-dotnet/gtk-sharp-gapi:2 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-libs/gobject-introspection-1.30.0 ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Utilities for creating and parsing messages using MIME EAPI=5 HOMEPAGE=http://spruce.sourceforge.net/gmime/ http://developer.gnome.org/gmime/stable/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=dev-libs/glib-2.18:2 sys-libs/zlib >=app-crypt/gpgme-1.1.6 mono? ( dev-lang/mono >=dev-dotnet/glib-sharp-2.4.0:2 ) SLOT=2.6 SRC_URI=mirror://gnome/sources/gmime/2.6/gmime-2.6.19.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 mono-env 59ca1177366cc9e14521d3501e9bb281 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 mono-env 59ca1177366cc9e14521d3501e9bb281 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=e7e4fe8d8a7b1118b0432fd2b65524d4 diff --git a/metadata/md5-cache/dev-libs/gmime-2.6.20 b/metadata/md5-cache/dev-libs/gmime-2.6.20 index b55723749e63..01c1f0d227d4 100644 --- a/metadata/md5-cache/dev-libs/gmime-2.6.20 +++ b/metadata/md5-cache/dev-libs/gmime-2.6.20 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.18:2 sys-libs/zlib >=app-crypt/gpgme-1.1.6 mono? ( dev-lang/mono >=dev-dotnet/glib-sharp-2.4.0:2 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig doc? ( app-text/docbook-sgml-utils ) mono? ( dev-dotnet/gtk-sharp-gapi:2 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-libs/gobject-introspection-1.30.0 ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.18:2 sys-libs/zlib >=app-crypt/gpgme-1.1.6 mono? ( dev-lang/mono >=dev-dotnet/glib-sharp-2.4.0:2 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig doc? ( app-text/docbook-sgml-utils ) mono? ( dev-dotnet/gtk-sharp-gapi:2 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-libs/gobject-introspection-1.30.0 ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Utilities for creating and parsing messages using MIME EAPI=5 HOMEPAGE=http://spruce.sourceforge.net/gmime/ http://developer.gnome.org/gmime/stable/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=dev-libs/glib-2.18:2 sys-libs/zlib >=app-crypt/gpgme-1.1.6 mono? ( dev-lang/mono >=dev-dotnet/glib-sharp-2.4.0:2 ) SLOT=2.6 SRC_URI=mirror://gnome/sources/gmime/2.6/gmime-2.6.20.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 mono-env 59ca1177366cc9e14521d3501e9bb281 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 mono-env 59ca1177366cc9e14521d3501e9bb281 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=b37fe649f5aab5849946650587099594 diff --git a/metadata/md5-cache/dev-libs/gobject-introspection-1.42.0 b/metadata/md5-cache/dev-libs/gobject-introspection-1.42.0 new file mode 100644 index 000000000000..95f9d830eeb2 --- /dev/null +++ b/metadata/md5-cache/dev-libs/gobject-introspection-1.42.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack +DEPEND=>=dev-libs/gobject-introspection-common-1.42.0 >=dev-libs/glib-2.42:2 doctool? ( dev-python/mako ) virtual/libffi:= virtual/pkgconfig !=dev-lang/python-2.7.5-r2:2.7[xml] dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-util/gtk-doc-am-1.19 sys-devel/bison sys-devel/flex app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=Introspection infrastructure for generating gobject library bindings for various languages +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Projects/GObjectIntrospection +IUSE=cairo doctool test python_targets_python2_7 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=LGPL-2+ GPL-2+ +PDEPEND=cairo? ( x11-libs/cairo[glib] ) +RDEPEND=>=dev-libs/gobject-introspection-common-1.42.0 >=dev-libs/glib-2.42:2 doctool? ( dev-python/mako ) virtual/libffi:= virtual/pkgconfig !=dev-lang/python-2.7.5-r2:2.7[xml] dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] +REQUIRED_USE=python_targets_python2_7 test? ( cairo ) +SLOT=0 +SRC_URI=mirror://gnome/sources/gobject-introspection/1.42/gobject-introspection-1.42.0.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=e79e915371932427e2de1b954d8c9f22 diff --git a/metadata/md5-cache/dev-libs/gobject-introspection-common-1.42.0 b/metadata/md5-cache/dev-libs/gobject-introspection-common-1.42.0 new file mode 100644 index 000000000000..4c227a4a53eb --- /dev/null +++ b/metadata/md5-cache/dev-libs/gobject-introspection-common-1.42.0 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install +DEPEND=app-arch/xz-utils +DESCRIPTION=Build infrastructure for GObject Introspection +EAPI=5 +HOMEPAGE=http://live.gnome.org/GObjectIntrospection/ +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=HPND +RDEPEND=!=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=dev-libs/glib:2 dev-libs/gobject-introspection dev-libs/libgee:0 x11-libs/gtk+:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig sys-devel/gettext sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A development library for elementary development EAPI=4 HOMEPAGE=http://launchpad.net/granite @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/glib:2 dev-libs/gobject-introspection dev-libs/libgee:0 x11-libs/gtk+:3 SLOT=0 SRC_URI=http://launchpad.net/granite/0.x/0.1/+download/granite-0.1.0.tar.gz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=e0db87b206979d1f4818e4faa010ebf9 diff --git a/metadata/md5-cache/dev-libs/granite-0.2.1 b/metadata/md5-cache/dev-libs/granite-0.2.1 index d1df5daed1c1..12a424bde18b 100644 --- a/metadata/md5-cache/dev-libs/granite-0.2.1 +++ b/metadata/md5-cache/dev-libs/granite-0.2.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm prepare test -DEPEND=dev-libs/glib:2 dev-libs/gobject-introspection dev-libs/libgee:0[introspection] x11-libs/gtk+:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig sys-devel/gettext sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=sys-apps/sed-4 +DEPEND=dev-libs/glib:2 dev-libs/gobject-introspection dev-libs/libgee:0[introspection] x11-libs/gtk+:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig sys-devel/gettext sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=sys-apps/sed-4 DESCRIPTION=A development library for elementary development EAPI=5 HOMEPAGE=http://launchpad.net/granite @@ -8,5 +8,5 @@ LICENSE=LGPL-3 RDEPEND=dev-libs/glib:2 dev-libs/gobject-introspection dev-libs/libgee:0[introspection] x11-libs/gtk+:3 SLOT=0 SRC_URI=http://launchpad.net/granite/0.2/0.2.1/+download/granite-0.2.1.tar.gz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=ca45f5075870376423acbf2c5beab77c diff --git a/metadata/md5-cache/dev-libs/granite-0.2.3.1 b/metadata/md5-cache/dev-libs/granite-0.2.3.1 index 6f471bef8fbf..1abfe24af866 100644 --- a/metadata/md5-cache/dev-libs/granite-0.2.3.1 +++ b/metadata/md5-cache/dev-libs/granite-0.2.3.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test -DEPEND=>=dev-libs/glib-2.32 dev-libs/gobject-introspection dev-libs/libgee:0[introspection] >=x11-libs/gtk+-3.3.14:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) sys-devel/gettext virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.32 dev-libs/gobject-introspection dev-libs/libgee:0[introspection] >=x11-libs/gtk+-3.3.14:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) sys-devel/gettext virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=sys-apps/sed-4 DESCRIPTION=A development library for elementary development EAPI=5 HOMEPAGE=http://launchpad.net/granite @@ -8,5 +8,5 @@ LICENSE=LGPL-3 RDEPEND=>=dev-libs/glib-2.32 dev-libs/gobject-introspection dev-libs/libgee:0[introspection] >=x11-libs/gtk+-3.3.14:3 SLOT=0 SRC_URI=http://launchpad.net/granite/0.2/0.2.3.1/+download/granite-0.2.3.1.tgz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=ef38db30774b053aa9f22f9adfbaeae6 diff --git a/metadata/md5-cache/dev-libs/libappindicator-12.10.0 b/metadata/md5-cache/dev-libs/libappindicator-12.10.0 index c3a225f23d19..ccd83cdca5f3 100644 --- a/metadata/md5-cache/dev-libs/libappindicator-12.10.0 +++ b/metadata/md5-cache/dev-libs/libappindicator-12.10.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare -DEPEND=>=dev-libs/dbus-glib-0.98 >=dev-libs/glib-2.26 >=dev-libs/libdbusmenu-0.6.2:3[gtk] >=dev-libs/libindicator-12.10.0:3 >=x11-libs/gtk+-3.2:3 introspection? ( >=dev-libs/gobject-introspection-1 ) virtual/pkgconfig introspection? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) +DEPEND=>=dev-libs/dbus-glib-0.98 >=dev-libs/glib-2.26 >=dev-libs/libdbusmenu-0.6.2:3[gtk] >=dev-libs/libindicator-12.10.0:3 >=x11-libs/gtk+-3.2:3 introspection? ( >=dev-libs/gobject-introspection-1 ) virtual/pkgconfig introspection? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) DESCRIPTION=A library to allow applications to export a menu into the Unity Menu bar EAPI=4 HOMEPAGE=http://launchpad.net/libappindicator @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 LGPL-3 RDEPEND=>=dev-libs/dbus-glib-0.98 >=dev-libs/glib-2.26 >=dev-libs/libdbusmenu-0.6.2:3[gtk] >=dev-libs/libindicator-12.10.0:3 >=x11-libs/gtk+-3.2:3 introspection? ( >=dev-libs/gobject-introspection-1 ) SLOT=3 SRC_URI=http://launchpad.net/libappindicator/12.10/12.10.0/+download/libappindicator-12.10.0.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=6300a019373162a37e80c453cbdb5459 diff --git a/metadata/md5-cache/dev-libs/libdbusmenu-0.6.2 b/metadata/md5-cache/dev-libs/libdbusmenu-0.6.2 index d4ce16eac01d..a27941112236 100644 --- a/metadata/md5-cache/dev-libs/libdbusmenu-0.6.2 +++ b/metadata/md5-cache/dev-libs/libdbusmenu-0.6.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare test -DEPEND=>=dev-libs/glib-2.32 >=dev-libs/dbus-glib-0.100 dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=dev-libs/glib-2.32 >=dev-libs/dbus-glib-0.100 dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=dev-libs/glib-2.32 >=dev-libs/dbus-glib-0.100 dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=dev-libs/dbus-glib-0.100 >=dev-libs/json-glib-0.13.4 >=dev-libs/glib-2.32 dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=dev-libs/dbus-glib-0.100 >=dev-libs/json-glib-0.13.4 >=dev-libs/glib-2.32 dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=dev-libs/dbus-glib-0.100 >=dev-libs/json-glib-0.13.4 >=dev-libs/glib-2.32 dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=dev-libs/glib-2.31:2 >=dev-libs/libxml2-2:2 >=net-libs/liboauth-0.9.4 >=net-libs/libsoup-2.42.0:2.4[introspection?] >=x11-libs/gdk-pixbuf-2.14:2 gnome? ( app-crypt/gcr:= >=net-libs/gnome-online-accounts-3.2 ) introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.40 >=gnome-base/gnome-common-3.6 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.31:2 >=dev-libs/libxml2-2:2 >=net-libs/liboauth-0.9.4 >=net-libs/libsoup-2.42.0:2.4[introspection?] >=x11-libs/gdk-pixbuf-2.14:2 gnome? ( app-crypt/gcr:= >=net-libs/gnome-online-accounts-3.2 ) introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.40 >=gnome-base/gnome-common-3.6 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=GLib-based library for accessing online service APIs using the GData protocol EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/libgdata @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1+ RDEPEND=>=dev-libs/glib-2.31:2 >=dev-libs/libxml2-2:2 >=net-libs/liboauth-0.9.4 >=net-libs/libsoup-2.42.0:2.4[introspection?] >=x11-libs/gdk-pixbuf-2.14:2 gnome? ( app-crypt/gcr:= >=net-libs/gnome-online-accounts-3.2 ) introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) SLOT=0/13 SRC_URI=mirror://gnome/sources/libgdata/0.14/libgdata-0.14.3.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=f870744529f9ad139e3f9561fd452d1a diff --git a/metadata/md5-cache/dev-libs/libgdata-0.16.1 b/metadata/md5-cache/dev-libs/libgdata-0.16.1 index b4d5fba8ed94..0cd244c70875 100644 --- a/metadata/md5-cache/dev-libs/libgdata-0.16.1 +++ b/metadata/md5-cache/dev-libs/libgdata-0.16.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.32:2 >=dev-libs/json-glib-0.15 >=dev-libs/libxml2-2:2 >=net-libs/liboauth-0.9.4 >=net-libs/libsoup-2.42.0:2.4[introspection?] >=x11-libs/gdk-pixbuf-2.14:2 gnome? ( app-crypt/gcr:= >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.40 >=gnome-base/gnome-common-3.6 virtual/pkgconfig test? ( net-libs/uhttpmock ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.32:2 >=dev-libs/json-glib-0.15 >=dev-libs/libxml2-2:2 >=net-libs/liboauth-0.9.4 >=net-libs/libsoup-2.42.0:2.4[introspection?] >=x11-libs/gdk-pixbuf-2.14:2 gnome? ( app-crypt/gcr:= >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.40 >=gnome-base/gnome-common-3.6 virtual/pkgconfig test? ( net-libs/uhttpmock ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=GLib-based library for accessing online service APIs using the GData protocol EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/libgdata @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1+ RDEPEND=>=dev-libs/glib-2.32:2 >=dev-libs/json-glib-0.15 >=dev-libs/libxml2-2:2 >=net-libs/liboauth-0.9.4 >=net-libs/libsoup-2.42.0:2.4[introspection?] >=x11-libs/gdk-pixbuf-2.14:2 gnome? ( app-crypt/gcr:= >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) SLOT=0/19 SRC_URI=mirror://gnome/sources/libgdata/0.16/libgdata-0.16.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=de35ea5e4a2457b06c757771899fc432 diff --git a/metadata/md5-cache/dev-libs/libgee-0.12.1 b/metadata/md5-cache/dev-libs/libgee-0.12.1 deleted file mode 100644 index 1fa7d7149dee..000000000000 --- a/metadata/md5-cache/dev-libs/libgee-0.12.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.36:2 introspection? ( >=dev-libs/gobject-introspection-0.9.6:= ) virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=GObject-based interfaces and classes for commonly used data structures -EAPI=5 -HOMEPAGE=https://wiki.gnome.org/Projects/Libgee -IUSE=+introspection -KEYWORDS=~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sh ~sparc x86 ~x86-linux -LICENSE=LGPL-2.1+ -RDEPEND=>=dev-libs/glib-2.36:2 introspection? ( >=dev-libs/gobject-introspection-0.9.6:= ) -SLOT=0.8 -SRC_URI=mirror://gnome/sources/libgee/0.12/libgee-0.12.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=858624b4e1ba0ac222d59a5ce152547e diff --git a/metadata/md5-cache/dev-libs/libgee-0.16.1 b/metadata/md5-cache/dev-libs/libgee-0.16.1 new file mode 100644 index 000000000000..ba900f0766f8 --- /dev/null +++ b/metadata/md5-cache/dev-libs/libgee-0.16.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=>=dev-libs/glib-2.36:2 introspection? ( >=dev-libs/gobject-introspection-0.9.6:= ) virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=GObject-based interfaces and classes for commonly used data structures +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Projects/Libgee +IUSE=+introspection +KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-linux +LICENSE=LGPL-2.1+ +RDEPEND=>=dev-libs/glib-2.36:2 introspection? ( >=dev-libs/gobject-introspection-0.9.6:= ) +SLOT=0.8/2 +SRC_URI=mirror://gnome/sources/libgee/0.16/libgee-0.16.1.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=20a04a3454ed47f2800541f2a2e819e7 diff --git a/metadata/md5-cache/dev-libs/libgit2-glib-0.0.24 b/metadata/md5-cache/dev-libs/libgit2-glib-0.0.24 index 4ea5b29999d7..b0fef85ac59b 100644 --- a/metadata/md5-cache/dev-libs/libgit2-glib-0.0.24 +++ b/metadata/md5-cache/dev-libs/libgit2-glib-0.0.24 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/libgit2-0.21.0:= >=dev-libs/glib-2.28.0:2 >=dev-libs/gobject-introspection-0.10.1 python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pygobject:3[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ssh? ( dev-libs/libgit2[ssh] ) >=dev-util/gtk-doc-am-1.11 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/libgit2-0.21.0:= >=dev-libs/glib-2.28.0:2 >=dev-libs/gobject-introspection-0.10.1 python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pygobject:3[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ssh? ( dev-libs/libgit2[ssh] ) >=dev-util/gtk-doc-am-1.11 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Git library for GLib EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Libgit2-glib @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libgit2-0.21.0:= >=dev-libs/glib-2.28.0:2 >=dev-libs/gobject- REQUIRED_USE=python? ( || ( python_targets_python3_3 python_targets_python3_4 ) ) SLOT=0 SRC_URI=mirror://gnome/sources/libgit2-glib/0.0/libgit2-glib-0.0.24.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=929b5aa84633c2fabab2c1c53db3d916 diff --git a/metadata/md5-cache/dev-libs/libgusb-0.1.6 b/metadata/md5-cache/dev-libs/libgusb-0.1.6 index a67b8d824bad..66d7274b11e2 100644 --- a/metadata/md5-cache/dev-libs/libgusb-0.1.6 +++ b/metadata/md5-cache/dev-libs/libgusb-0.1.6 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare -DEPEND=>=dev-libs/glib-2.28:2 virtual/libusb:1 virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-1.29 ) app-arch/xz-utils dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) +DEPEND=>=dev-libs/glib-2.28:2 virtual/libusb:1 virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-1.29 ) app-arch/xz-utils dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) DESCRIPTION=GObject wrapper for libusb EAPI=5 HOMEPAGE=https://gitorious.org/gusb/ @@ -11,5 +11,5 @@ REQUIRED_USE=vala? ( introspection ) RESTRICT=test SLOT=0 SRC_URI=http://people.freedesktop.org/~hughsient/releases/libgusb-0.1.6.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=51a563d1f52f43a620914cc6dabe7f55 diff --git a/metadata/md5-cache/dev-libs/libgusb-0.1.6-r1 b/metadata/md5-cache/dev-libs/libgusb-0.1.6-r1 index 9a0c6932dfdf..2bcc7ff6e9fb 100644 --- a/metadata/md5-cache/dev-libs/libgusb-0.1.6-r1 +++ b/metadata/md5-cache/dev-libs/libgusb-0.1.6-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/glib-2.28:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libgudev:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-1.29 ) app-arch/xz-utils dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) +DEPEND=>=dev-libs/glib-2.28:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libgudev:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-1.29 ) app-arch/xz-utils dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) DESCRIPTION=GObject wrapper for libusb EAPI=5 HOMEPAGE=https://gitorious.org/gusb/ @@ -11,5 +11,5 @@ REQUIRED_USE=vala? ( introspection ) RESTRICT=test SLOT=0 SRC_URI=http://people.freedesktop.org/~hughsient/releases/libgusb-0.1.6.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=b8ef2ddb59d5b13a680d9494b976b273 diff --git a/metadata/md5-cache/dev-libs/libgweather-3.12.2-r1 b/metadata/md5-cache/dev-libs/libgweather-3.12.2-r1 index 619362c251b3..91e754555536 100644 --- a/metadata/md5-cache/dev-libs/libgweather-3.12.2-r1 +++ b/metadata/md5-cache/dev-libs/libgweather-3.12.2-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=x11-libs/gtk+-3.5.6:3[introspection?] >=dev-libs/glib-2.35.1:2 >=net-libs/libsoup-2.34:2.4 >=dev-libs/libxml2-2.6.0 >=sys-libs/timezone-data-2010k glade? ( >=dev-util/glade-3.16:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.5 ) >=dev-util/gtk-doc-am-1.11 >=dev-util/intltool-0.50 >=sys-devel/gettext-0.18 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=x11-libs/gtk+-3.5.6:3[introspection?] >=dev-libs/glib-2.35.1:2 >=net-libs/libsoup-2.34:2.4 >=dev-libs/libxml2-2.6.0 >=sys-libs/timezone-data-2010k glade? ( >=dev-util/glade-3.16:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.5 ) >=dev-util/gtk-doc-am-1.11 >=dev-util/intltool-0.50 >=sys-devel/gettext-0.18 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Library to access weather information from online services EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/LibGWeather @@ -10,5 +10,5 @@ RDEPEND=>=x11-libs/gtk+-3.5.6:3[introspection?] >=dev-libs/glib-2.35.1:2 >=net-l REQUIRED_USE=vala? ( introspection ) SLOT=2/3-6 SRC_URI=mirror://gnome/sources/libgweather/3.12/libgweather-3.12.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=558119550ed9e6c6688dcc8d0b5aaac4 diff --git a/metadata/md5-cache/dev-libs/libgweather-3.12.3 b/metadata/md5-cache/dev-libs/libgweather-3.12.3 index 0c18ff74d5c4..dffe3a011ce0 100644 --- a/metadata/md5-cache/dev-libs/libgweather-3.12.3 +++ b/metadata/md5-cache/dev-libs/libgweather-3.12.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=x11-libs/gtk+-3.5.6:3[introspection?] >=dev-libs/glib-2.35.1:2 >=net-libs/libsoup-2.34:2.4 >=dev-libs/libxml2-2.6.0 >=sys-libs/timezone-data-2010k glade? ( >=dev-util/glade-3.16:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.5 ) >=dev-util/gtk-doc-am-1.11 >=dev-util/intltool-0.50 >=sys-devel/gettext-0.18 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=x11-libs/gtk+-3.5.6:3[introspection?] >=dev-libs/glib-2.35.1:2 >=net-libs/libsoup-2.34:2.4 >=dev-libs/libxml2-2.6.0 >=sys-libs/timezone-data-2010k glade? ( >=dev-util/glade-3.16:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.5 ) >=dev-util/gtk-doc-am-1.11 >=dev-util/intltool-0.50 >=sys-devel/gettext-0.18 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Library to access weather information from online services EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/LibGWeather @@ -10,5 +10,5 @@ RDEPEND=>=x11-libs/gtk+-3.5.6:3[introspection?] >=dev-libs/glib-2.35.1:2 >=net-l REQUIRED_USE=vala? ( introspection ) SLOT=2/3-6 SRC_URI=mirror://gnome/sources/libgweather/3.12/libgweather-3.12.3.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=6ddf1e9882bad7d98d406950a6cd7639 diff --git a/metadata/md5-cache/dev-libs/libindicate-12.10.1 b/metadata/md5-cache/dev-libs/libindicate-12.10.1 index b4940e348db3..85c3278e15d6 100644 --- a/metadata/md5-cache/dev-libs/libindicate-12.10.1 +++ b/metadata/md5-cache/dev-libs/libindicate-12.10.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare -DEPEND=>=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.30 >=dev-libs/libdbusmenu-0.6.2:3[gtk?,introspection?] dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3 ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.30 >=dev-libs/libdbusmenu-0.6.2:3[gtk?,introspection?] dev-libs/libxml2 gtk? ( >=x11-libs/gtk+-3.2:3 ) introspection? ( >=dev-libs/gobject-introspection-1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A library to raise flags on DBus for other components of the desktop to pick up and visualize EAPI=5 HOMEPAGE=http://launchpad.net/libindicate @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.30 >=dev-libs/libdbusmenu-0 RESTRICT=test SLOT=3 SRC_URI=http://launchpad.net/libindicate/12.10/12.10.1/+download/libindicate-12.10.1.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=348987d683e862c4bc5976c9eda1480f diff --git a/metadata/md5-cache/dev-libs/vala-common-0.26.1 b/metadata/md5-cache/dev-libs/vala-common-0.26.1 new file mode 100644 index 000000000000..38ea0486a50b --- /dev/null +++ b/metadata/md5-cache/dev-libs/vala-common-0.26.1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install postinst +DEPEND=app-arch/xz-utils +DESCRIPTION=Build infrastructure for packages that use Vala +EAPI=5 +HOMEPAGE=https://wiki.gnome.org/Vala +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x64-solaris +LICENSE=LGPL-2.1 +RDEPEND=!=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-vcs/git -DESCRIPTION=Generalized all-in-one parameters module -EAPI=5 -HOMEPAGE=https://github.com/alunduil/crumbs -IUSE=inotify test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 -LICENSE=MIT -RDEPEND=inotify? ( dev-python/pyinotify[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) -SLOT=0 -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5c5f18fb32101040d7211fc8f2719b39 diff --git a/metadata/md5-cache/dev-python/django-1.7 b/metadata/md5-cache/dev-python/django-1.7 index 4d1dfa390889..a17dc0cc4903 100644 --- a/metadata/md5-cache/dev-python/django-1.7 +++ b/metadata/md5-cache/dev-python/django-1.7 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst prepare prerm setup test -DEPEND=virtual/python-imaging[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] postgres? ( python_targets_python2_7? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_3? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_4? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) ) mysql? ( python_targets_python2_7? ( >=dev-python/mysql-python-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) doc? ( >=dev-python/sphinx-1.0.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] ) test? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite] ) python_targets_pypy? ( virtual/pypy:0=[sqlite] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite?] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite?] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite?] ) python_targets_pypy? ( virtual/pypy:0=[sqlite?] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=app-admin/webapp-config-1.50.15 +DEPEND=virtual/python-imaging[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] postgres? ( python_targets_python2_7? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_3? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_4? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) ) doc? ( >=dev-python/sphinx-1.0.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] ) test? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite] ) python_targets_pypy? ( virtual/pypy:0=[sqlite] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite?] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite?] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite?] ) python_targets_pypy? ( virtual/pypy:0=[sqlite?] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=app-admin/webapp-config-1.50.15 DESCRIPTION=High-level Python web framework EAPI=5 HOMEPAGE=http://www.djangoproject.com/ http://pypi.python.org/pypi/Django -IUSE=doc mysql postgres sqlite test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy +IUSE=doc postgres sqlite test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy KEYWORDS=~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=BSD -RDEPEND=virtual/python-imaging[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] postgres? ( python_targets_python2_7? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_3? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_4? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) ) mysql? ( python_targets_python2_7? ( >=dev-python/mysql-python-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite?] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite?] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite?] ) python_targets_pypy? ( virtual/pypy:0=[sqlite?] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=app-admin/webapp-config-1.50.15 +RDEPEND=virtual/python-imaging[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] postgres? ( python_targets_python2_7? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_3? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) python_targets_python3_4? ( dev-python/psycopg:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),python_targets_python3_3(-)?,-python_single_target_python3_3(-),python_targets_python3_4(-)?,-python_single_target_python3_4(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite?] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite?] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite?] ) python_targets_pypy? ( virtual/pypy:0=[sqlite?] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=app-admin/webapp-config-1.50.15 REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy ) SLOT=0 SRC_URI=https://www.djangoproject.com/m/releases/1.7/Django-1.7.tar.gz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=f7b515a2352136c646e9dee775211539 +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f webapp 25b9b1696f5e698711f47d45c3d45e3e +_md5_=1b249897950c936e7d7cf55a0a60d68d diff --git a/metadata/md5-cache/dev-python/flask-login-0.2.10 b/metadata/md5-cache/dev-python/flask-login-0.2.10 deleted file mode 100644 index 8a26e56097d3..000000000000 --- a/metadata/md5-cache/dev-python/flask-login-0.2.10 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/flask-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Login session support for Flask -EAPI=5 -HOMEPAGE=http://pypi.python.org/pypi/Flask-Login -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=>=dev-python/flask-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Login/Flask-Login-0.2.10.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e0664f15e54700985db4b6da2d9d35f0 diff --git a/metadata/md5-cache/dev-python/flask-login-0.2.7 b/metadata/md5-cache/dev-python/flask-login-0.2.7 deleted file mode 100644 index 54b23b8f8baf..000000000000 --- a/metadata/md5-cache/dev-python/flask-login-0.2.7 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/flask-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Login session support for Flask -EAPI=5 -HOMEPAGE=http://pypi.python.org/pypi/Flask-Login -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=>=dev-python/flask-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Login/Flask-Login-0.2.7.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aab56d70a5be911ad32928847ad2bf2a diff --git a/metadata/md5-cache/dev-python/flask-login-0.2.9 b/metadata/md5-cache/dev-python/flask-login-0.2.9 deleted file mode 100644 index b6a750081234..000000000000 --- a/metadata/md5-cache/dev-python/flask-login-0.2.9 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/flask-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Login session support for Flask -EAPI=5 -HOMEPAGE=http://pypi.python.org/pypi/Flask-Login -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=>=dev-python/flask-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Login/Flask-Login-0.2.9.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=adaeda2eeb281302a722bacb08bda5ea diff --git a/metadata/md5-cache/dev-python/flask-security-1.6.9 b/metadata/md5-cache/dev-python/flask-security-1.6.9 deleted file mode 100644 index 646fdbe9436f..000000000000 --- a/metadata/md5-cache/dev-python/flask-security-1.6.9 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/passlib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-login[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mail[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-wtf[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-principal[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-sqlalchemy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mongoengine[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-peewee[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/py-bcrypt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Simple security for Flask apps -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-Security/ https://pypi.python.org/pypi/Flask-Security -IUSE=test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/passlib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-login[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mail[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-wtf[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-principal[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Security/Flask-Security-1.6.9.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1c5ab4abd60e1a4d05b94ff83fd4a6ec diff --git a/metadata/md5-cache/dev-python/flask-security-1.7.0 b/metadata/md5-cache/dev-python/flask-security-1.7.0 deleted file mode 100644 index 34add13be8ce..000000000000 --- a/metadata/md5-cache/dev-python/flask-security-1.7.0 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/passlib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-login[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mail[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-wtf[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-principal[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-sqlalchemy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mongoengine[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-peewee[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/py-bcrypt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Simple security for Flask apps -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-Security/ https://pypi.python.org/pypi/Flask-Security -IUSE=test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/passlib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-login[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mail[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-wtf[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-principal[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Security/Flask-Security-1.7.0.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c0c0246b19da5d5045a3059e78d9e3b0 diff --git a/metadata/md5-cache/dev-python/flask-security-1.7.1 b/metadata/md5-cache/dev-python/flask-security-1.7.1 deleted file mode 100644 index 5d47bbe42ffd..000000000000 --- a/metadata/md5-cache/dev-python/flask-security-1.7.1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/passlib-1.6.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-login-0.2.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-mail-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-wtf-0.9.3f[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-principal-0.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-sqlalchemy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mongoengine[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-peewee[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/bcrypt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/simplejson[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Simple security for Flask apps -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-Security/ https://pypi.python.org/pypi/Flask-Security -IUSE=test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=>=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/passlib-1.6.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-login-0.2.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-mail-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-wtf-0.9.3f[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-principal-0.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Security/Flask-Security-1.7.1.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ae0e8b28ca9ab6e3bb7f7dc2d6f6c4cf diff --git a/metadata/md5-cache/dev-python/flask-security-1.7.2 b/metadata/md5-cache/dev-python/flask-security-1.7.2 deleted file mode 100644 index 783255c45b36..000000000000 --- a/metadata/md5-cache/dev-python/flask-security-1.7.2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/passlib-1.6.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-login-0.2.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-mail-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-wtf-0.9.3f[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-principal-0.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-sqlalchemy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mongoengine[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-peewee[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/bcrypt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/simplejson[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Simple security for Flask apps -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-Security/ https://pypi.python.org/pypi/Flask-Security -IUSE=test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=>=dev-python/flask-0.10.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/itsdangerous[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/passlib-1.6.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-login-0.2.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-mail-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-wtf-0.9.3f[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-principal-0.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Security/Flask-Security-1.7.2.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=095889fb1877f65bdaf61409784ba67e diff --git a/metadata/md5-cache/dev-python/flask-security-1.7.3 b/metadata/md5-cache/dev-python/flask-security-1.7.3 deleted file mode 100644 index 118ef4416f85..000000000000 --- a/metadata/md5-cache/dev-python/flask-security-1.7.3 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/flask-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/itsdangerous-0.17[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/passlib-1.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-login-0.1.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-mail-0.7.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-wtf-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-principal-0.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-sqlalchemy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-mongoengine[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-peewee[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/bcrypt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/simplejson[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Simple security for Flask apps -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-Security/ https://pypi.python.org/pypi/Flask-Security -IUSE=test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=>=dev-python/flask-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/itsdangerous-0.17[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/passlib-1.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-login-0.1.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-mail-0.7.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-wtf-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/flask-principal-0.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-Security/Flask-Security-1.7.3.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=64e5ea08fb52c99f87f1ad272bbe61c2 diff --git a/metadata/md5-cache/dev-python/flask-wtf-0.10.0 b/metadata/md5-cache/dev-python/flask-wtf-0.10.0 deleted file mode 100644 index cb5937cb6fdd..000000000000 --- a/metadata/md5-cache/dev-python/flask-wtf-0.10.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/flask[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] >=dev-python/wtforms-1.0.5[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/flask-testing[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/flask-uploads[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/speaklater[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/flask-babel[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] ) doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] python_targets_python2_7? ( dev-python/werkzeug[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] -DESCRIPTION=Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF -IUSE=doc test python_targets_python2_7 python_targets_pypy -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=dev-python/flask[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] >=dev-python/wtforms-1.0.5[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_pypy ) -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-WTF/Flask-WTF-0.10.0.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bbe9bbd602b275e5dd322831f9de24dd diff --git a/metadata/md5-cache/dev-python/flask-wtf-0.10.1 b/metadata/md5-cache/dev-python/flask-wtf-0.10.1 deleted file mode 100644 index 78b600d4f7c5..000000000000 --- a/metadata/md5-cache/dev-python/flask-wtf-0.10.1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/flask[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] >=dev-python/wtforms-1.0.5[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/flask-testing[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/flask-uploads[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/speaklater[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] dev-python/flask-babel[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] ) doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] python_targets_python2_7? ( dev-python/werkzeug[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] -DESCRIPTION=Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF -IUSE=doc test python_targets_python2_7 python_targets_pypy -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=dev-python/flask[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] >=dev-python/wtforms-1.0.5[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_pypy ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-WTF/Flask-WTF-0.10.1.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=031226877a7fd99189c80089d90cf493 diff --git a/metadata/md5-cache/dev-python/flask-wtf-0.9.3 b/metadata/md5-cache/dev-python/flask-wtf-0.9.3 deleted file mode 100644 index f97ed1a267b6..000000000000 --- a/metadata/md5-cache/dev-python/flask-wtf-0.9.3 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/wtforms-1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-testing[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-uploads[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/speaklater[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-babel[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF -IUSE=test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/wtforms-1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-WTF/Flask-WTF-0.9.3.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a984d3377f5edfdc617dda527a969d1b diff --git a/metadata/md5-cache/dev-python/flask-wtf-0.9.4 b/metadata/md5-cache/dev-python/flask-wtf-0.9.4 deleted file mode 100644 index f31bec5fb45d..000000000000 --- a/metadata/md5-cache/dev-python/flask-wtf-0.9.4 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/wtforms-1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-testing[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-uploads[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/speaklater[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/flask-babel[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF -IUSE=test python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=dev-python/flask[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/wtforms-1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-WTF/Flask-WTF-0.9.4.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fc2036e04507c6069eedf0756984e5f9 diff --git a/metadata/md5-cache/dev-python/flask-wtf-0.9.5 b/metadata/md5-cache/dev-python/flask-wtf-0.9.5 deleted file mode 100644 index d71d3355bd76..000000000000 --- a/metadata/md5-cache/dev-python/flask-wtf-0.9.5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/flask[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] >=dev-python/wtforms-1.0.5[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] -DESCRIPTION=Simple integration of Flask and WTForms, including CSRF, file upload and Recaptcha integration -EAPI=5 -HOMEPAGE=http://pythonhosted.org/Flask-WTF/ https://pypi.python.org/pypi/Flask-WTF -IUSE=doc test python_targets_python2_7 python_targets_pypy -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=dev-python/flask[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] >=dev-python/wtforms-1.0.5[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy? ( virtual/pypy:0= ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_pypy(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_pypy ) -SLOT=0 -SRC_URI=mirror://pypi/F/Flask-WTF/Flask-WTF-0.9.5.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ae235a47abee8cc09a811ab76ae18838 diff --git a/metadata/md5-cache/dev-python/oslo-utils-1.1.0 b/metadata/md5-cache/dev-python/oslo-utils-1.1.0 new file mode 100644 index 000000000000..e4056043871f --- /dev/null +++ b/metadata/md5-cache/dev-python/oslo-utils-1.1.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pbr-0.6[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/pbr-0.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/fixtures-0.3.14[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/hacking-0.9.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/mock-1.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/oslotest-1.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/subunit-0.0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/testscenarios-0.4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/testtools-0.9.36[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/testtools-1.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) doc? ( >=dev-python/oslo-sphinx-2.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/sphinx-1.1.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/sphinx-1.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Oslo Utility library +EAPI=5 +HOMEPAGE=http://launchpad.net/oslo +IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/Babel-1.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/iso8601-0.1.9[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/netaddr-0.7.12[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/netifaces-0.10.4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/oslo-i18n-1.0.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/six-1.7.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://pypi/o/oslo.utils/oslo.utils-1.1.0.tar.gz +_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=b0b2aaf942407392cd81ca92831f5a81 diff --git a/metadata/md5-cache/dev-python/oslotest-1.3.0 b/metadata/md5-cache/dev-python/oslotest-1.3.0 new file mode 100644 index 000000000000..af0019360003 --- /dev/null +++ b/metadata/md5-cache/dev-python/oslotest-1.3.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pbr-0.6[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/pbr-0.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/hacking-0.9.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) doc? ( >=dev-python/oslo-sphinx-2.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/sphinx-1.1.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/sphinx-1.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=OpenStack test framework +EAPI=5 +HOMEPAGE=http://launchpad.net/oslo +IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 ~amd64-linux ~x86 ~x86-linux +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/fixtures-0.3.14[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/mock-1.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/mox3-0.7.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/six-1.7.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/subunit-0.0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/testscenarios-0.4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/testtools-0.9.34[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/testtools-1.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=mirror://pypi/o/oslotest/oslotest-1.3.0.tar.gz +_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=7affd6f6379c09602d032bbae905aa50 diff --git a/metadata/md5-cache/dev-python/pandas-0.15.0 b/metadata/md5-cache/dev-python/pandas-0.15.0 index 2a3cfa9d6f7a..d3c428faff44 100644 --- a/metadata/md5-cache/dev-python/pandas-0.15.0 +++ b/metadata/md5-cache/dev-python/pandas-0.15.0 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targe SLOT=0 SRC_URI=mirror://pypi/p/pandas/pandas-0.15.0.tar.gz _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=2b5a7a4fb855d32ed6c81dde755f4b16 +_md5_=912ad2297bf2d821dc2b39cb3fa600e8 diff --git a/metadata/md5-cache/dev-python/pandas-0.15.1 b/metadata/md5-cache/dev-python/pandas-0.15.1 index 58e4a83637bf..4f5eb8c17999 100644 --- a/metadata/md5-cache/dev-python/pandas-0.15.1 +++ b/metadata/md5-cache/dev-python/pandas-0.15.1 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targe SLOT=0 SRC_URI=mirror://pypi/p/pandas/pandas-0.15.1.tar.gz _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=71423301dcef62e7f8a2b14e1310267e +_md5_=02b9d0ed057c73dba2eb7bfd32e306c1 diff --git a/metadata/md5-cache/dev-python/pandas-0.15.2 b/metadata/md5-cache/dev-python/pandas-0.15.2 new file mode 100644 index 000000000000..c723e405dbc7 --- /dev/null +++ b/metadata/md5-cache/dev-python/pandas-0.15.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=>dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/python-dateutil-2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/openpyxl-1.9.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] doc? ( dev-python/beautifulsoup:4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/ipython[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/html5lib[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/lxml[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/openpyxl-1.6.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/openpyxl[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pytables-3.0.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/rpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/sphinx-1.2.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/xlrd[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/xlwt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] x11-misc/xclip ) test? ( >=dev-python/google-api-python-client-1.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/openpyxl[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pymysql[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/python-gflags[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/psycopg:2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/statsmodels[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/sqlalchemy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/xlsxwriter[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] x11-misc/xclip x11-misc/xsel ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Powerful data structures for data analysis and statistics +EAPI=5 +HOMEPAGE=http://pandas.sourceforge.net/ +IUSE=doc examples excel html test R python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 test +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=BSD +RDEPEND=>dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/python-dateutil-2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] !~dev-python/openpyxl-1.9.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/numexpr-2.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/bottleneck[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytables[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytz[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] excel? ( >=dev-python/openpyxl-1.6.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/xlrd[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/xlwt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) html? ( dev-python/beautifulsoup:4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] || ( dev-python/lxml[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/html5lib[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ) R? ( dev-python/rpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=mirror://pypi/p/pandas/pandas-0.15.2.tar.gz +_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=3f4fe9a2ffb93ea84bf39c5343458c58 diff --git a/metadata/md5-cache/dev-python/pandas-9999 b/metadata/md5-cache/dev-python/pandas-9999 index c637450c6a75..55984c0c8e14 100644 --- a/metadata/md5-cache/dev-python/pandas-9999 +++ b/metadata/md5-cache/dev-python/pandas-9999 @@ -9,4 +9,4 @@ RDEPEND=>dev-python/numpy-1.7[python_targets_python2_7(-)?,python_targets_python REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) SLOT=0 _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 git-r3 6ebae45064cb04482f3c702632dd9528 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=afa03fe6ea5881852f70806d9e77b051 +_md5_=7baed986f38068e68b311e9947b22c03 diff --git a/metadata/md5-cache/dev-python/pastedeploy-1.3.3 b/metadata/md5-cache/dev-python/pastedeploy-1.3.3 deleted file mode 100644 index a5fb10ee80f0..000000000000 --- a/metadata/md5-cache/dev-python/pastedeploy-1.3.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare test -DEPEND=dev-python/paste dev-python/setuptools doc? ( dev-python/pygments dev-python/sphinx ) =dev-lang/python-2* test? ( dev-python/nose ) -DESCRIPTION=Load, configure, and compose WSGI applications and servers -EAPI=3 -HOMEPAGE=http://pythonpaste.org/deploy/ http://pypi.python.org/pypi/PasteDeploy -IUSE=doc test test -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-solaris -LICENSE=MIT -RDEPEND=dev-python/paste dev-python/setuptools =dev-lang/python-2* -SLOT=0 -SRC_URI=mirror://pypi/P/PasteDeploy/PasteDeploy-1.3.3.tar.gz -_eclasses_=distutils 92e738ea29389cb3f34778d7a349ac71 eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python cd022f89fef846d083fc994b9e3d8c04 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=db52e503cc86a5fc7fb7543805814389 diff --git a/metadata/md5-cache/dev-python/pastedeploy-1.5.0-r1 b/metadata/md5-cache/dev-python/pastedeploy-1.5.0-r1 deleted file mode 100644 index 5f5d4c40f5ad..000000000000 --- a/metadata/md5-cache/dev-python/pastedeploy-1.5.0-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Load, configure, and compose WSGI applications and servers -EAPI=5 -HOMEPAGE=http://pythonpaste.org/deploy/ http://pypi.python.org/pypi/PasteDeploy -IUSE=doc python_targets_python2_7 -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-solaris -LICENSE=MIT -RDEPEND=dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/P/PasteDeploy/PasteDeploy-1.5.0.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e731a9ab40b8279972bffcfa42d24035 diff --git a/metadata/md5-cache/dev-python/python-keystoneclient-9999 b/metadata/md5-cache/dev-python/python-keystoneclient-9999 deleted file mode 100644 index 764ccc2d4d53..000000000000 --- a/metadata/md5-cache/dev-python/python-keystoneclient-9999 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/pbr-0.6[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !~dev-python/pbr-0.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] =dev-python/coverage-3.6[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/fixtures-0.3.14[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/hacking-0.8[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] =dev-python/keyring-2.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/mock-1.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/mox3-0.7.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/oauthlib-0.6[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/oslo-sphinx-2.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/pycrypto-2.6[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/requests-mock-0.4.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/sphinx-1.1.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !~dev-python/sphinx-1.2.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] =dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/testresources-0.2.4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/testtools-0.9.34[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/webob-1.2.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-vcs/git -DESCRIPTION=Client Library for OpenStack Identity -EAPI=5 -HOMEPAGE=http://www.openstack.org/ -IUSE=doc examples test python_targets_python2_7 python_targets_python3_3 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/pbr-0.6[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !~dev-python/pbr-0.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] =dev-python/Babel-1.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/iso8601-0.1.9[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/netaddr-0.7.12[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/oslo-config-1.4.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/prettytable-0.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] =dev-python/requests-1.2.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !~dev-python/requests-2.4.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/six-1.7.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/stevedore-1.0.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 ) -SLOT=0 -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f6d80cbab806a1e3958b71f57b39fa8f diff --git a/metadata/md5-cache/dev-python/requests-mock-0.5.1 b/metadata/md5-cache/dev-python/requests-mock-0.5.1 index 31c37caeecf8..e149e79e5a6c 100644 --- a/metadata/md5-cache/dev-python/requests-mock-0.5.1 +++ b/metadata/md5-cache/dev-python/requests-mock-0.5.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-python/pbr[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] test? ( dev-python/fixtures[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-python/mock[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-python/testtools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pbr[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] test? ( dev-python/fixtures[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/mock[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/testtools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] DESCRIPTION=Mock out responses from the requests package EAPI=5 HOMEPAGE=https://github.com/jamielennox/requests-mock -IUSE=test python_targets_python2_7 python_targets_python3_3 +IUSE=test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 KEYWORDS=~amd64 ~x86 LICENSE=Apache-2.0 -RDEPEND=dev-python/requests[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-python/six[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 ) +RDEPEND=dev-python/requests[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/six[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) SLOT=0 SRC_URI=mirror://pypi/r/requests-mock/requests-mock-0.5.1.tar.gz _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=368bc20f03d33db4f3bb0147e8505bde +_md5_=a064ca2b9f2cf9647e39b4c70952ec49 diff --git a/metadata/md5-cache/dev-ruby/rack-1.5.2-r4 b/metadata/md5-cache/dev-ruby/rack-1.5.2-r4 new file mode 100644 index 000000000000..cf883558b612 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/rack-1.5.2-r4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=test? ( ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/ruby-ssl[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/ruby-ssl[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/bacon[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/bacon[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/bacon[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) +DESCRIPTION=A modular Ruby webserver interface +EAPI=5 +HOMEPAGE=http://rack.github.com/ +IUSE=test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 doc test test +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=MIT +RDEPEND=ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/ruby-ssl[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/ruby-ssl[ruby_targets_ruby21] ) !=dev-lang/tcl-8.6 +DESCRIPTION=Object Oriented Enhancements for Tcl/Tk +EAPI=5 +HOMEPAGE=http://incrtcl.sourceforge.net/ +KEYWORDS=~alpha ~amd64 ~ia64 ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos +LICENSE=BSD +RDEPEND=>=dev-lang/tcl-8.6 +SLOT=0 +SRC_URI=mirror://sourceforge/project/incrtcl/%5Bincr%20Tcl_Tk%5D-4-source/itcl%204.0.2/itcl4.0.2.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=b11857c6671e0ed76e495218c5d05057 diff --git a/metadata/md5-cache/dev-tex/latex-beamer-3.26 b/metadata/md5-cache/dev-tex/latex-beamer-3.26 deleted file mode 100644 index e28c93002580..000000000000 --- a/metadata/md5-cache/dev-tex/latex-beamer-3.26 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare unpack -DEPEND=app-arch/unzip dev-texlive/texlive-latex virtual/latex-base >=sys-apps/texinfo-4.2-r5 -DESCRIPTION=LaTeX class for creating presentations using a video projector -EAPI=5 -HOMEPAGE=http://bitbucket.org/rivanvx/beamer/wiki/Home -IUSE=doc examples -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-2 FDL-1.2 LPPL-1.3c -RDEPEND=>=dev-tex/pgf-1.10 dev-tex/xcolor !dev-tex/translator virtual/latex-base -SLOT=0 -SRC_URI=http://dev.gentoo.org/~radhermit/dist/latex-beamer-3.26.zip -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 latex-package 999c52f495ebb8dd3b69bda982bb2817 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3953e1db1c2551965ffe3d75254fd6c1 diff --git a/metadata/md5-cache/dev-tex/latex-beamer-3.27 b/metadata/md5-cache/dev-tex/latex-beamer-3.27 deleted file mode 100644 index 97891a8973e7..000000000000 --- a/metadata/md5-cache/dev-tex/latex-beamer-3.27 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare unpack -DEPEND=app-arch/unzip dev-texlive/texlive-latex virtual/latex-base >=sys-apps/texinfo-4.2-r5 -DESCRIPTION=LaTeX class for creating presentations using a video projector -EAPI=5 -HOMEPAGE=http://bitbucket.org/rivanvx/beamer/wiki/Home -IUSE=doc examples -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-2 FDL-1.2 LPPL-1.3c -RDEPEND=>=dev-tex/pgf-1.10 dev-tex/xcolor !dev-tex/translator virtual/latex-base -SLOT=0 -SRC_URI=http://dev.gentoo.org/~radhermit/dist/latex-beamer-3.27.zip -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 latex-package 999c52f495ebb8dd3b69bda982bb2817 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b210eb3983083cf7128e244817aa987e diff --git a/metadata/md5-cache/dev-tex/latex-beamer-3.30 b/metadata/md5-cache/dev-tex/latex-beamer-3.30 deleted file mode 100644 index a263a14ab4ae..000000000000 --- a/metadata/md5-cache/dev-tex/latex-beamer-3.30 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare unpack -DEPEND=app-arch/unzip dev-texlive/texlive-latex virtual/latex-base >=sys-apps/texinfo-4.2-r5 -DESCRIPTION=LaTeX class for creating presentations using a video projector -EAPI=5 -HOMEPAGE=http://bitbucket.org/rivanvx/beamer/wiki/Home -IUSE=doc examples -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-2 FDL-1.2 LPPL-1.3c -RDEPEND=>=dev-tex/pgf-1.10 dev-tex/xcolor !dev-tex/translator virtual/latex-base -SLOT=0 -SRC_URI=http://dev.gentoo.org/~radhermit/dist/latex-beamer-3.30.zip -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 latex-package 999c52f495ebb8dd3b69bda982bb2817 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6f309909ab85ccd180ea117a87545449 diff --git a/metadata/md5-cache/dev-tex/latex-beamer-3.31 b/metadata/md5-cache/dev-tex/latex-beamer-3.31 deleted file mode 100644 index b8e024d72275..000000000000 --- a/metadata/md5-cache/dev-tex/latex-beamer-3.31 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare unpack -DEPEND=app-arch/unzip dev-texlive/texlive-latex virtual/latex-base >=sys-apps/texinfo-4.2-r5 -DESCRIPTION=LaTeX class for creating presentations using a video projector -EAPI=5 -HOMEPAGE=http://bitbucket.org/rivanvx/beamer/wiki/Home -IUSE=doc examples -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-2 FDL-1.2 LPPL-1.3c -RDEPEND=>=dev-tex/pgf-1.10 dev-tex/xcolor !dev-tex/translator virtual/latex-base -SLOT=0 -SRC_URI=http://dev.gentoo.org/~radhermit/dist/latex-beamer-3.31.zip -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 latex-package 999c52f495ebb8dd3b69bda982bb2817 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ae71b7c6d4a372f1873bd2ddea3e840e diff --git a/metadata/md5-cache/dev-tex/latex-beamer-3.32 b/metadata/md5-cache/dev-tex/latex-beamer-3.32 deleted file mode 100644 index 0f8d8856afd6..000000000000 --- a/metadata/md5-cache/dev-tex/latex-beamer-3.32 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm prepare unpack -DEPEND=app-arch/unzip dev-texlive/texlive-latex virtual/latex-base >=sys-apps/texinfo-4.2-r5 -DESCRIPTION=LaTeX class for creating presentations using a video projector -EAPI=5 -HOMEPAGE=http://bitbucket.org/rivanvx/beamer/wiki/Home -IUSE=doc examples -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-2 FDL-1.2 LPPL-1.3c -RDEPEND=>=dev-tex/pgf-1.10 dev-tex/xcolor !dev-tex/translator virtual/latex-base -SLOT=0 -SRC_URI=http://dev.gentoo.org/~radhermit/dist/latex-beamer-3.32.zip -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 latex-package 999c52f495ebb8dd3b69bda982bb2817 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=be9a9e013c94dd3f7a5d572cf1cbcb07 diff --git a/metadata/md5-cache/dev-util/anjuta-3.12.0 b/metadata/md5-cache/dev-util/anjuta-3.12.0 index de66c33bcdbc..eba17125b838 100644 --- a/metadata/md5-cache/dev-util/anjuta-3.12.0 +++ b/metadata/md5-cache/dev-util/anjuta-3.12.0 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.34:2 x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-3.6:3 >=dev REQUIRED_USE=python_targets_python2_7 SLOT=0 SRC_URI=mirror://gnome/sources/anjuta/3.12/anjuta-3.12.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a4663bcda16a3124a69d59a9c2b546e5 diff --git a/metadata/md5-cache/dev-util/ccache-3.1.9-r4 b/metadata/md5-cache/dev-util/ccache-3.1.9-r4 new file mode 100644 index 000000000000..3bb9c33db435 --- /dev/null +++ b/metadata/md5-cache/dev-util/ccache-3.1.9-r4 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst prepare prerm +DEPEND=app-arch/xz-utils sys-libs/zlib +DESCRIPTION=fast compiler cache +EAPI=4 +HOMEPAGE=http://ccache.samba.org/ +KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~x64-solaris ~x86-solaris +LICENSE=GPL-3 +RDEPEND=app-arch/xz-utils sys-libs/zlib sys-apps/gentoo-functions +SLOT=0 +SRC_URI=http://samba.org/ftp/ccache/ccache-3.1.9.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=392f95b8542fa49f7a6af4b4824cc572 diff --git a/metadata/md5-cache/dev-util/ccache-3.2.1-r1 b/metadata/md5-cache/dev-util/ccache-3.2.1-r1 new file mode 100644 index 000000000000..318a35d19caf --- /dev/null +++ b/metadata/md5-cache/dev-util/ccache-3.2.1-r1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst prepare prerm +DEPEND=app-arch/xz-utils sys-libs/zlib +DESCRIPTION=fast compiler cache +EAPI=5 +HOMEPAGE=http://ccache.samba.org/ +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~x64-solaris ~x86-solaris +LICENSE=GPL-3 +RDEPEND=app-arch/xz-utils sys-libs/zlib sys-apps/gentoo-functions +SLOT=0 +SRC_URI=http://samba.org/ftp/ccache/ccache-3.2.1.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=683899e4242c951270fabf414be640b9 diff --git a/metadata/md5-cache/dev-util/complexity-1.2 b/metadata/md5-cache/dev-util/complexity-1.2 new file mode 100644 index 000000000000..c341722b228c --- /dev/null +++ b/metadata/md5-cache/dev-util/complexity-1.2 @@ -0,0 +1,11 @@ +DEFINED_PHASES=- +DEPEND=>=sys-devel/autogen-5.11.7 sys-devel/libtool +DESCRIPTION=a tool designed for analyzing the complexity of C program functions +EAPI=5 +HOMEPAGE=http://www.gnu.org/software/complexity/ +KEYWORDS=~amd64 ~hppa ~x86 +LICENSE=GPL-3 +RDEPEND=>=sys-devel/autogen-5.11.7 +SLOT=0 +SRC_URI=mirror://gnu/complexity/complexity-1.2.tar.xz +_md5_=92da83a087d23d9ef2f88cf54d161978 diff --git a/metadata/md5-cache/dev-util/geany-plugins-1.23 b/metadata/md5-cache/dev-util/geany-plugins-1.23 index 8b56fc8b272b..cad1bbd750f9 100644 --- a/metadata/md5-cache/dev-util/geany-plugins-1.23 +++ b/metadata/md5-cache/dev-util/geany-plugins-1.23 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-util/geany-1.23 commander? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) nls? ( sys-devel/gettext ) virtual/pkgconfig +DEPEND=>=dev-util/geany-1.23 commander? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) nls? ( sys-devel/gettext ) virtual/pkgconfig DESCRIPTION=A collection of different plugins for Geany EAPI=5 HOMEPAGE=http://plugins.geany.org/geany-plugins IUSE=+commander debugger devhelp enchant gpg gtkspell lua markdown multiterm nls scope soup webkit KEYWORDS=alpha amd64 arm ia64 ppc ppc64 sparc x86 LICENSE=GPL-2 -RDEPEND=>=dev-util/geany-1.23 commander? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) scope? ( sys-devel/gdb ) +RDEPEND=>=dev-util/geany-1.23 commander? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) scope? ( sys-devel/gdb ) SLOT=0 SRC_URI=http://plugins.geany.org/geany-plugins/geany-plugins-1.23.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3bf309d79ae51699069188d2ea2d0b48 diff --git a/metadata/md5-cache/dev-util/geany-plugins-1.24-r1 b/metadata/md5-cache/dev-util/geany-plugins-1.24-r1 index 07af01ed7688..2e4c1cb6899d 100644 --- a/metadata/md5-cache/dev-util/geany-plugins-1.24-r1 +++ b/metadata/md5-cache/dev-util/geany-plugins-1.24-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-util/geany-1.24 autoclose? ( x11-libs/gtk+:2 ) commander? ( x11-libs/gtk+:2 ) defineformat? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) python? ( dev-python/pygtk[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) nls? ( sys-devel/gettext ) virtual/pkgconfig +DEPEND=>=dev-util/geany-1.24 autoclose? ( x11-libs/gtk+:2 ) commander? ( x11-libs/gtk+:2 ) defineformat? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) python? ( dev-python/pygtk[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) nls? ( sys-devel/gettext ) virtual/pkgconfig DESCRIPTION=A collection of different plugins for Geany EAPI=5 HOMEPAGE=http://plugins.geany.org/geany-plugins IUSE=+autoclose +commander debugger +defineformat devhelp enchant gpg gtkspell lua markdown multiterm nls python scope soup webkit python_targets_python2_7 KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 LICENSE=GPL-2 -RDEPEND=>=dev-util/geany-1.24 autoclose? ( x11-libs/gtk+:2 ) commander? ( x11-libs/gtk+:2 ) defineformat? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) python? ( dev-python/pygtk[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) scope? ( sys-devel/gdb ) +RDEPEND=>=dev-util/geany-1.24 autoclose? ( x11-libs/gtk+:2 ) commander? ( x11-libs/gtk+:2 ) defineformat? ( x11-libs/gtk+:2 ) dev-libs/libxml2:2 dev-libs/glib:2 debugger? ( x11-libs/vte:0 ) devhelp? ( dev-util/devhelp gnome-base/gconf:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libwnck:1 ) enchant? ( app-text/enchant ) gpg? ( app-crypt/gpgme ) gtkspell? ( app-text/gtkspell:2 ) lua? ( dev-lang/lua ) markdown? ( app-text/discount net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) multiterm? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) x11-libs/gtk+:2 >=x11-libs/vte-0.28:0 ) python? ( dev-python/pygtk[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) scope? ( x11-libs/vte:0 ) soup? ( net-libs/libsoup ) webkit? ( net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 ) scope? ( sys-devel/gdb ) REQUIRED_USE=python? ( python_targets_python2_7 ) SLOT=0 SRC_URI=http://plugins.geany.org/geany-plugins/geany-plugins-1.24.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=03f98f7e6e0a0ecccf7abc095d8b6cd6 diff --git a/metadata/md5-cache/dev-util/pkgcore-checks-9999 b/metadata/md5-cache/dev-util/pkgcore-checks-9999 index 2b3d1ffe708a..d1491caed3e4 100644 --- a/metadata/md5-cache/dev-util/pkgcore-checks-9999 +++ b/metadata/md5-cache/dev-util/pkgcore-checks-9999 @@ -9,4 +9,4 @@ RDEPEND==sys-apps/pkgcore-9999[python_targets_python2_7(-)?,-python_single_targe REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 git-r3 6ebae45064cb04482f3c702632dd9528 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1c81ed3c8c85780d8eba13e5c5c8eedf +_md5_=1c9946e81ab58eabe1156890c3502ed4 diff --git a/metadata/md5-cache/dev-vcs/git-1.8.5.6 b/metadata/md5-cache/dev-vcs/git-1.8.5.6 index dfbdc7bf3753..32ed21caab04 100644 --- a/metadata/md5-cache/dev-vcs/git-1.8.5.6 +++ b/metadata/md5-cache/dev-vcs/git-1.8.5.6 @@ -4,11 +4,11 @@ DESCRIPTION=GIT - the stupid content tracker, the revision control system heavil EAPI=5 HOMEPAGE=http://www.git-scm.com/ IUSE=+blksha1 +curl cgi doc emacs gnome-keyring +gpg gtk highlight +iconv mediawiki +nls +pcre +perl +python ppcsha1 tk +threads +webdav xinetd cvs subversion test python_targets_python2_7 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 RDEPEND=dev-libs/openssl sys-libs/zlib pcre? ( dev-libs/libpcre ) perl? ( dev-lang/perl:=[-build(-)] ) tk? ( dev-lang/tk ) curl? ( net-misc/curl webdav? ( dev-libs/expat ) ) emacs? ( virtual/emacs ) gnome-keyring? ( gnome-base/libgnome-keyring ) gpg? ( app-crypt/gnupg ) mediawiki? ( dev-perl/HTML-Tree dev-perl/MediaWiki-API ) perl? ( dev-perl/Error dev-perl/Net-SMTP-SSL dev-perl/Authen-SASL cgi? ( virtual/perl-CGI highlight? ( app-text/highlight ) ) cvs? ( >=dev-vcs/cvsps-2.1:0 dev-perl/DBI dev-perl/DBD-SQLite ) subversion? ( dev-vcs/subversion[-dso,perl] dev-perl/libwww-perl dev-perl/TermReadKey ) ) python? ( gtk? ( >=dev-python/pygtk-2.8[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-python/pygtksourceview-2.10.1-r1:2[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) REQUIRED_USE=cgi? ( perl ) cvs? ( perl ) mediawiki? ( perl ) subversion? ( perl ) webdav? ( curl ) gtk? ( python ) python? ( python_targets_python2_7 ) SLOT=0 SRC_URI=http://git-core.googlecode.com/files/git-1.8.5.6.tar.gz mirror://kernel/software/scm/git/git-1.8.5.6.tar.gz http://git-core.googlecode.com/files/git-manpages-1.8.5.6.tar.gz mirror://kernel/software/scm/git/git-manpages-1.8.5.6.tar.gz doc? ( mirror://kernel/software/scm/git/git-htmldocs-1.8.5.6.tar.gz http://git-core.googlecode.com/files/git-htmldocs-1.8.5.6.tar.gz ) _eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 elisp-common 1aa23b3de5dae55456fa2071428eb5bf eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=0e7b87c420829d3302d551f1033b71b0 +_md5_=ae925650007e773f780c48ec056aca50 diff --git a/metadata/md5-cache/dev-vcs/git-1.9.5 b/metadata/md5-cache/dev-vcs/git-1.9.5 index a6e2097170ef..da931b0f3e5d 100644 --- a/metadata/md5-cache/dev-vcs/git-1.9.5 +++ b/metadata/md5-cache/dev-vcs/git-1.9.5 @@ -4,11 +4,11 @@ DESCRIPTION=GIT - the stupid content tracker, the revision control system heavil EAPI=5 HOMEPAGE=http://www.git-scm.com/ IUSE=+blksha1 +curl cgi doc emacs gnome-keyring +gpg gtk highlight +iconv mediawiki +nls +pcre +perl +python ppcsha1 tk +threads +webdav xinetd cvs subversion test python_targets_python2_7 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 RDEPEND=dev-libs/openssl sys-libs/zlib pcre? ( dev-libs/libpcre ) perl? ( dev-lang/perl:=[-build(-)] ) tk? ( dev-lang/tk ) curl? ( net-misc/curl webdav? ( dev-libs/expat ) ) emacs? ( virtual/emacs ) gnome-keyring? ( gnome-base/libgnome-keyring ) gpg? ( app-crypt/gnupg ) mediawiki? ( dev-perl/HTML-Tree dev-perl/MediaWiki-API ) perl? ( dev-perl/Error dev-perl/Net-SMTP-SSL dev-perl/Authen-SASL cgi? ( virtual/perl-CGI highlight? ( app-text/highlight ) ) cvs? ( >=dev-vcs/cvsps-2.1:0 dev-perl/DBI dev-perl/DBD-SQLite ) subversion? ( dev-vcs/subversion[-dso,perl] dev-perl/libwww-perl dev-perl/TermReadKey ) ) python? ( gtk? ( >=dev-python/pygtk-2.8[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-python/pygtksourceview-2.10.1-r1:2[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) REQUIRED_USE=cgi? ( perl ) cvs? ( perl ) mediawiki? ( perl ) subversion? ( perl ) webdav? ( curl ) gtk? ( python ) python? ( python_targets_python2_7 ) SLOT=0 SRC_URI=http://git-core.googlecode.com/files/git-1.9.5.tar.gz mirror://kernel/software/scm/git/git-1.9.5.tar.gz http://git-core.googlecode.com/files/git-manpages-1.9.5.tar.gz mirror://kernel/software/scm/git/git-manpages-1.9.5.tar.gz doc? ( mirror://kernel/software/scm/git/git-htmldocs-1.9.5.tar.gz http://git-core.googlecode.com/files/git-htmldocs-1.9.5.tar.gz ) _eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 elisp-common 1aa23b3de5dae55456fa2071428eb5bf eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=213653b0b82b7d0aeea0de011e535fd9 +_md5_=763a1a52caf7e1c5653dd7a9975e7b3f diff --git a/metadata/md5-cache/dev-vcs/git-2.0.5 b/metadata/md5-cache/dev-vcs/git-2.0.5 index 168fd88e7b01..0bec070067f0 100644 --- a/metadata/md5-cache/dev-vcs/git-2.0.5 +++ b/metadata/md5-cache/dev-vcs/git-2.0.5 @@ -4,11 +4,11 @@ DESCRIPTION=GIT - the stupid content tracker, the revision control system heavil EAPI=5 HOMEPAGE=http://www.git-scm.com/ IUSE=+blksha1 +curl cgi doc emacs gnome-keyring +gpg gtk highlight +iconv mediawiki +nls +pcre +perl +python ppcsha1 tk +threads +webdav xinetd cvs subversion test python_targets_python2_7 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 RDEPEND=dev-libs/openssl sys-libs/zlib pcre? ( dev-libs/libpcre ) perl? ( dev-lang/perl:=[-build(-)] ) tk? ( dev-lang/tk ) curl? ( net-misc/curl webdav? ( dev-libs/expat ) ) emacs? ( virtual/emacs ) gnome-keyring? ( gnome-base/libgnome-keyring ) gpg? ( app-crypt/gnupg ) mediawiki? ( dev-perl/HTML-Tree dev-perl/MediaWiki-API ) perl? ( dev-perl/Error dev-perl/Net-SMTP-SSL dev-perl/Authen-SASL cgi? ( virtual/perl-CGI highlight? ( app-text/highlight ) ) cvs? ( >=dev-vcs/cvsps-2.1:0 dev-perl/DBI dev-perl/DBD-SQLite ) subversion? ( dev-vcs/subversion[-dso,perl] dev-perl/libwww-perl dev-perl/TermReadKey ) ) python? ( gtk? ( >=dev-python/pygtk-2.8[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-python/pygtksourceview-2.10.1-r1:2[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) REQUIRED_USE=cgi? ( perl ) cvs? ( perl ) mediawiki? ( perl ) subversion? ( perl ) webdav? ( curl ) gtk? ( python ) python? ( python_targets_python2_7 ) SLOT=0 SRC_URI=http://git-core.googlecode.com/files/git-2.0.5.tar.xz mirror://kernel/software/scm/git/git-2.0.5.tar.xz http://git-core.googlecode.com/files/git-manpages-2.0.5.tar.xz mirror://kernel/software/scm/git/git-manpages-2.0.5.tar.xz doc? ( mirror://kernel/software/scm/git/git-htmldocs-2.0.5.tar.xz http://git-core.googlecode.com/files/git-htmldocs-2.0.5.tar.xz ) _eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 elisp-common 1aa23b3de5dae55456fa2071428eb5bf eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=025b8abbbac2fd7fa3eaa25afddf37cb +_md5_=106da6ec134f672d484df8ad8d1959ab diff --git a/metadata/md5-cache/dev-vcs/gitg-0.3.2 b/metadata/md5-cache/dev-vcs/gitg-0.3.2 index 6ec775e7ff39..a4e90b54f2b9 100644 --- a/metadata/md5-cache/dev-vcs/gitg-0.3.2 +++ b/metadata/md5-cache/dev-vcs/gitg-0.3.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=dev-libs/libgee:0.8[introspection] >=dev-libs/json-glib-0.16 >=app-text/gtkspell-3.0.3:3 >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.10.1 dev-libs/libgit2[threads] >=dev-libs/libgit2-glib-0.0.10 =dev-libs/libpeas-1.5.0[gtk] >=gnome-base/gsettings-desktop-schemas-0.1.1 >=net-libs/webkit-gtk-2.2:3[introspection] >=x11-libs/gtk+-3.10.0:3 >=x11-libs/gtksourceview-3.10:3.0 >=x11-themes/gnome-icon-theme-symbolic-3.10 glade? ( >=dev-util/glade-3.2:3.10 ) python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,-python_single_target_python3_3(-)] dev-libs/libpeas[python,python_targets_python3_3(-)?,-python_single_target_python3_3(-)] dev-python/pygobject:3[python_targets_python3_3(-)?,-python_single_target_python3_3(-)] ) gnome-base/gnome-common >=sys-devel/gettext-0.17 virtual/pkgconfig >=dev-util/intltool-0.40 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-libs/libgee:0.8[introspection] >=dev-libs/json-glib-0.16 >=app-text/gtkspell-3.0.3:3 >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.10.1 dev-libs/libgit2[threads] >=dev-libs/libgit2-glib-0.0.10 =dev-libs/libpeas-1.5.0[gtk] >=gnome-base/gsettings-desktop-schemas-0.1.1 >=net-libs/webkit-gtk-2.2:3[introspection] >=x11-libs/gtk+-3.10.0:3 >=x11-libs/gtksourceview-3.10:3.0 >=x11-themes/gnome-icon-theme-symbolic-3.10 glade? ( >=dev-util/glade-3.2:3.10 ) python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,-python_single_target_python3_3(-)] dev-libs/libpeas[python,python_targets_python3_3(-)?,-python_single_target_python3_3(-)] dev-python/pygobject:3[python_targets_python3_3(-)?,-python_single_target_python3_3(-)] ) gnome-base/gnome-common >=sys-devel/gettext-0.17 virtual/pkgconfig >=dev-util/intltool-0.40 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=git repository viewer for GNOME EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Gitg @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libgee:0.8[introspection] >=dev-libs/json-glib-0.16 >=app-text/ REQUIRED_USE=python? ( || ( python_targets_python3_3 ) ) SLOT=0 SRC_URI=mirror://gnome/sources/gitg/0.3/gitg-0.3.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=f4b29e341d90f8b077b5b77fdd3a2468 diff --git a/metadata/md5-cache/dev-vcs/gitg-3.14.0 b/metadata/md5-cache/dev-vcs/gitg-3.14.0 index 9303d87ca647..f253ced39f18 100644 --- a/metadata/md5-cache/dev-vcs/gitg-3.14.0 +++ b/metadata/md5-cache/dev-vcs/gitg-3.14.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/libgee:0.8[introspection] >=dev-libs/json-glib-0.16 >=app-text/gtkspell-3.0.3:3 >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.10.1 dev-libs/libgit2[threads] >=dev-libs/libgit2-glib-0.0.20 >=dev-libs/libpeas-1.5.0[gtk] >=gnome-base/gsettings-desktop-schemas-0.1.1 >=net-libs/webkit-gtk-2.2:3[introspection] >=x11-libs/gtk+-3.12.0:3 >=x11-libs/gtksourceview-3.10:3.0 >=x11-themes/gnome-icon-theme-symbolic-3.10 glade? ( >=dev-util/glade-3.2:3.10 ) python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-libs/libpeas[python,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pygobject:3[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) dev-libs/libgit2-glib[vala] gnome-base/gnome-common >=sys-devel/gettext-0.17 virtual/pkgconfig >=dev-util/intltool-0.40 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-libs/libgee:0.8[introspection] >=dev-libs/json-glib-0.16 >=app-text/gtkspell-3.0.3:3 >=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.10.1 dev-libs/libgit2[threads] >=dev-libs/libgit2-glib-0.0.20 >=dev-libs/libpeas-1.5.0[gtk] >=gnome-base/gsettings-desktop-schemas-0.1.1 >=net-libs/webkit-gtk-2.2:3[introspection] >=x11-libs/gtk+-3.12.0:3 >=x11-libs/gtksourceview-3.10:3.0 >=x11-themes/gnome-icon-theme-symbolic-3.10 glade? ( >=dev-util/glade-3.2:3.10 ) python? ( python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-libs/libpeas[python,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pygobject:3[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) dev-libs/libgit2-glib[vala] gnome-base/gnome-common >=sys-devel/gettext-0.17 virtual/pkgconfig >=dev-util/intltool-0.40 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=git repository viewer for GNOME EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Gitg @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libgee:0.8[introspection] >=dev-libs/json-glib-0.16 >=app-text/ REQUIRED_USE=python? ( ^^ ( python_targets_python3_3 python_targets_python3_4 ) ) SLOT=0 SRC_URI=mirror://gnome/sources/gitg/3.14/gitg-3.14.0.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=526285466bc84cd223bdb25a54a7b267 diff --git a/metadata/md5-cache/dev-vcs/subversion-1.7.19 b/metadata/md5-cache/dev-vcs/subversion-1.7.19 index 87a2f892b38f..6b321c019efd 100644 --- a/metadata/md5-cache/dev-vcs/subversion-1.7.19 +++ b/metadata/md5-cache/dev-vcs/subversion-1.7.19 @@ -4,11 +4,11 @@ DESCRIPTION=Advanced version control system EAPI=5 HOMEPAGE=http://subversion.apache.org/ IUSE=apache2 berkdb ctypes-python debug doc +dso extras gnome-keyring java kde nls perl python ruby sasl test vim-syntax +webdav-neon webdav-serf apache2 python_targets_python2_7 elibc_FreeBSD java -KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=Subversion GPL-2 RDEPEND=>=dev-db/sqlite-3.6.18[threadsafe(+)] >=dev-libs/apr-1.3:1 >=dev-libs/apr-util-1.3:1 dev-libs/expat sys-libs/zlib berkdb? ( >=sys-libs/db-4.0.14 ) ctypes-python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) gnome-keyring? ( dev-libs/glib:2 sys-apps/dbus gnome-base/gnome-keyring ) kde? ( sys-apps/dbus dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 >=kde-base/kdelibs-4:4 ) perl? ( dev-lang/perl:= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ruby? ( >=dev-lang/ruby-1.8.2:1.8 dev-ruby/rubygems[ruby_targets_ruby18] ) sasl? ( dev-libs/cyrus-sasl ) webdav-neon? ( >=net-libs/neon-0.28 ) webdav-serf? ( >=net-libs/serf-0.3.0 ) apache2? ( www-servers/apache[apache2_modules_dav] ) java? ( >=virtual/jre-1.5 ) kde? ( kde-base/kwalletd ) nls? ( virtual/libintl ) perl? ( dev-perl/URI ) apache2? ( =www-servers/apache-2* ) java? ( >=dev-java/java-config-2.1.9-r1 ) REQUIRED_USE=ctypes-python? ( || ( python_targets_python2_7 ) ) python? ( || ( python_targets_python2_7 ) ) test? ( || ( python_targets_python2_7 ) ) SLOT=0 SRC_URI=mirror://apache/subversion/subversion-1.7.19.tar.bz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 db-use 82d0e62839f20e1e0d5a2259abd5316f depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c elisp-common 1aa23b3de5dae55456fa2071428eb5bf eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=cf0d80de292ea10883baa81f37ec2b6b +_md5_=8c4743c036d7b5d2af02ce66cb87bfe0 diff --git a/metadata/md5-cache/dev-vcs/subversion-1.8.11 b/metadata/md5-cache/dev-vcs/subversion-1.8.11 index 7b26eb07e65e..06b75c95359b 100644 --- a/metadata/md5-cache/dev-vcs/subversion-1.8.11 +++ b/metadata/md5-cache/dev-vcs/subversion-1.8.11 @@ -4,11 +4,11 @@ DESCRIPTION=Advanced version control system EAPI=5 HOMEPAGE=http://subversion.apache.org/ IUSE=apache2 berkdb ctypes-python debug doc +dso extras gnome-keyring +http java kde nls perl python ruby sasl test vim-syntax apache2 python_targets_python2_7 elibc_FreeBSD java -KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=Subversion GPL-2 RDEPEND=>=dev-db/sqlite-3.7.12 >=dev-libs/apr-1.3:1 >=dev-libs/apr-util-1.3:1 dev-libs/expat sys-libs/zlib app-arch/bzip2 berkdb? ( >=sys-libs/db-4.0.14 ) ctypes-python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) gnome-keyring? ( dev-libs/glib:2 sys-apps/dbus gnome-base/gnome-keyring ) kde? ( sys-apps/dbus dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 >=kde-base/kdelibs-4:4 ) perl? ( dev-lang/perl:= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ruby? ( >=dev-lang/ruby-1.9.3:1.9 dev-ruby/rubygems[ruby_targets_ruby19] ) sasl? ( dev-libs/cyrus-sasl ) http? ( >=net-libs/serf-1.2.1 ) apache2? ( www-servers/apache[apache2_modules_dav] ) java? ( >=virtual/jre-1.5 ) kde? ( || ( kde-apps/kwalletd:4 kde-base/kwalletd ) ) nls? ( virtual/libintl ) perl? ( dev-perl/URI ) apache2? ( =www-servers/apache-2* ) java? ( >=dev-java/java-config-2.1.9-r1 ) REQUIRED_USE=ctypes-python? ( || ( python_targets_python2_7 ) ) python? ( || ( python_targets_python2_7 ) ) test? ( || ( python_targets_python2_7 ) !dso ) SLOT=0 SRC_URI=mirror://apache/subversion/subversion-1.8.11.tar.bz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 db-use 82d0e62839f20e1e0d5a2259abd5316f depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c elisp-common 1aa23b3de5dae55456fa2071428eb5bf eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 f02d3e4777b404c719a5a6479c37c6e3 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=7b3d5959ec0199ba8ac61d7450437c55 +_md5_=ea01c9670190de41c86de3fc89ed4b9d diff --git a/metadata/md5-cache/games-board/gnome-chess-3.12.3 b/metadata/md5-cache/games-board/gnome-chess-3.12.3 index 6ff869242afb..7d89bcfb0cd6 100644 --- a/metadata/md5-cache/games-board/gnome-chess-3.12.3 +++ b/metadata/md5-cache/games-board/gnome-chess-3.12.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32 virtual/glu virtual/opengl >=x11-libs/gtk+-3.10:3 x11-libs/libX11 || ( dev-lang/vala:0.24 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32 virtual/glu virtual/opengl >=x11-libs/gtk+-3.10:3 x11-libs/libX11 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Play the classic two-player boardgame of chess EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Chess @@ -8,5 +8,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32 virtual/glu virtual/opengl >=x11-libs/gtk+-3.10:3 x11-libs/libX11 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-chess/3.12/gnome-chess-3.12.3.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3a7bdd715c89f883ccedfffe1d1fe373 diff --git a/metadata/md5-cache/games-board/gnome-mahjongg-3.12.2 b/metadata/md5-cache/games-board/gnome-mahjongg-3.12.2 index e274fae85430..15ccf5461649 100644 --- a/metadata/md5-cache/games-board/gnome-mahjongg-3.12.2 +++ b/metadata/md5-cache/games-board/gnome-mahjongg-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Disassemble a pile of tiles by removing matching pairs EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Mahjongg @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-mahjongg/3.12/gnome-mahjongg-3.12.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=62e562d2bf83f406ac6216a671c9fab1 diff --git a/metadata/md5-cache/games-board/gnome-mines-3.12.2 b/metadata/md5-cache/games-board/gnome-mines-3.12.2 index f1b3611c1667..ed9cb9a708b1 100644 --- a/metadata/md5-cache/games-board/gnome-mines-3.12.2 +++ b/metadata/md5-cache/games-board/gnome-mines-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Clear hidden mines from a minefield EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Mines @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-mines/3.12/gnome-mines-3.12.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=b487e0761c8d6c14117b3d5789ec0b05 diff --git a/metadata/md5-cache/games-board/iagno-3.12.2 b/metadata/md5-cache/games-board/iagno-3.12.2 index ba1eed028803..748ed7dc810e 100644 --- a/metadata/md5-cache/games-board/iagno-3.12.2 +++ b/metadata/md5-cache/games-board/iagno-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Dominate the board in a classic version of Reversi EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Iagno @@ -8,5 +8,5 @@ LICENSE=LGPL-2+ RDEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/iagno/3.12/iagno-3.12.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=705beccfd1a32dabb504bfa175b41079 diff --git a/metadata/md5-cache/games-emulation/virtualjaguar-1.0.7 b/metadata/md5-cache/games-emulation/virtualjaguar-1.0.7 deleted file mode 100644 index 0828a3c986cc..000000000000 --- a/metadata/md5-cache/games-emulation/virtualjaguar-1.0.7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install postinst preinst prepare setup unpack -DEPEND=virtual/opengl media-libs/libsdl[sound,joystick,opengl,video] -DESCRIPTION=an Atari Jaguar emulator -EAPI=2 -HOMEPAGE=http://www.icculus.org/virtualjaguar/ -KEYWORDS=~ppc x86 -LICENSE=GPL-2 -RDEPEND=virtual/opengl media-libs/libsdl[sound,joystick,opengl,video] games-misc/games-envd -SLOT=0 -SRC_URI=http://www.icculus.org/virtualjaguar/tarballs/virtualjaguar-1.0.7-src.tar.bz2 -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 games bc8839608d26ccd57ca4f2f01c67460f multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 -_md5_=9287ce1631a69dc31643b89b15c1fc83 diff --git a/metadata/md5-cache/games-emulation/virtualjaguar-1.0.7-r1 b/metadata/md5-cache/games-emulation/virtualjaguar-1.0.7-r1 new file mode 100644 index 000000000000..b1ea0b5c9b1a --- /dev/null +++ b/metadata/md5-cache/games-emulation/virtualjaguar-1.0.7-r1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install postinst preinst prepare setup unpack +DEPEND=virtual/opengl media-libs/libsdl[sound,joystick,opengl,video] sys-apps/gentoo-functions +DESCRIPTION=an Atari Jaguar emulator +EAPI=2 +HOMEPAGE=http://www.icculus.org/virtualjaguar/ +KEYWORDS=~ppc x86 +LICENSE=GPL-2 +RDEPEND=virtual/opengl media-libs/libsdl[sound,joystick,opengl,video] sys-apps/gentoo-functions games-misc/games-envd +SLOT=0 +SRC_URI=http://www.icculus.org/virtualjaguar/tarballs/virtualjaguar-1.0.7-src.tar.bz2 +_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 games bc8839608d26ccd57ca4f2f01c67460f multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 +_md5_=339edd7a6113fcbc78e3d245a510ef5c diff --git a/metadata/md5-cache/games-puzzle/gnome-klotski-3.10.0 b/metadata/md5-cache/games-puzzle/gnome-klotski-3.10.0 index 85a92718d520..6aefb1d09ea6 100644 --- a/metadata/md5-cache/games-puzzle/gnome-klotski-3.10.0 +++ b/metadata/md5-cache/games-puzzle/gnome-klotski-3.10.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Slide blocks to solve the puzzle EAPI=5 HOMEPAGE=https://wiki.gnome.org/Klotski @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-klotski/3.10/gnome-klotski-3.10.0.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=10964e18c2577f62ee10a58797ae1605 diff --git a/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.1 b/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.1 index 9f47e8c32397..9c63f3541a76 100644 --- a/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.1 +++ b/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Slide blocks to solve the puzzle EAPI=5 HOMEPAGE=https://wiki.gnome.org/Klotski @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-klotski/3.12/gnome-klotski-3.12.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=c8ae45218ffa7a01e246b14b56a7fb49 diff --git a/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.2 b/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.2 index 802e7ce1d3bf..70ac82024b14 100644 --- a/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.2 +++ b/metadata/md5-cache/games-puzzle/gnome-klotski-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Slide blocks to solve the puzzle EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Klotski @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-klotski/3.12/gnome-klotski-3.12.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=12694118085b6a2d0b10a3196c42a80e diff --git a/metadata/md5-cache/games-puzzle/gnome-tetravex-3.10.1 b/metadata/md5-cache/games-puzzle/gnome-tetravex-3.10.1 index 77853a2667d6..28e1ee3e04a0 100644 --- a/metadata/md5-cache/games-puzzle/gnome-tetravex-3.10.1 +++ b/metadata/md5-cache/games-puzzle/gnome-tetravex-3.10.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Complete the puzzle by matching numbered tiles EAPI=5 HOMEPAGE=https://wiki.gnome.org/Tetravex @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0 >=x11-libs/gtk+-3.4.0:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-tetravex/3.10/gnome-tetravex-3.10.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=4e04ea1dcf6b3fb6d936791dbc9d6178 diff --git a/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.1 b/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.1 index 0ca83824839b..06ad49fc1b4b 100644 --- a/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.1 +++ b/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Complete the puzzle by matching numbered tiles EAPI=5 HOMEPAGE=https://wiki.gnome.org/Tetravex @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-tetravex/3.12/gnome-tetravex-3.12.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3661f7423f4c64a065dfe9b101ccc45d diff --git a/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.3 b/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.3 index 399d884a09f4..5604af893db6 100644 --- a/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.3 +++ b/metadata/md5-cache/games-puzzle/gnome-tetravex-3.12.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Complete the puzzle by matching numbered tiles EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Tetravex @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.36:2 >=gnome-base/librsvg-2.32 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/gnome-tetravex/3.12/gnome-tetravex-3.12.3.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=cf6f074b52ecbd4b429698ad0e447002 diff --git a/metadata/md5-cache/games-puzzle/lightsoff-3.10.1 b/metadata/md5-cache/games-puzzle/lightsoff-3.10.1 index 9b271c29d0f0..c36aa190e381 100644 --- a/metadata/md5-cache/games-puzzle/lightsoff-3.10.1 +++ b/metadata/md5-cache/games-puzzle/lightsoff-3.10.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Turn off all the lights EAPI=5 HOMEPAGE=https://wiki.gnome.org/Lightsoff @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=x11-libs/gtk+-3.4.0:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/lightsoff/3.10/lightsoff-3.10.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=8ca178c8342d67697c519321259ec649 diff --git a/metadata/md5-cache/games-puzzle/lightsoff-3.12.1 b/metadata/md5-cache/games-puzzle/lightsoff-3.12.1 index d2111c563008..66666ac4ee1d 100644 --- a/metadata/md5-cache/games-puzzle/lightsoff-3.12.1 +++ b/metadata/md5-cache/games-puzzle/lightsoff-3.12.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Turn off all the lights EAPI=5 HOMEPAGE=https://wiki.gnome.org/Lightsoff @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/lightsoff/3.12/lightsoff-3.12.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=c97c10de3c04ee0e0507ef9e90542899 diff --git a/metadata/md5-cache/games-puzzle/lightsoff-3.12.2 b/metadata/md5-cache/games-puzzle/lightsoff-3.12.2 index daeff13a9ba8..a26f648df75f 100644 --- a/metadata/md5-cache/games-puzzle/lightsoff-3.12.2 +++ b/metadata/md5-cache/games-puzzle/lightsoff-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Turn off all the lights EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Lightsoff @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/lightsoff/3.12/lightsoff-3.12.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=528aa25620c570362acc2ec8f02859dc diff --git a/metadata/md5-cache/games-puzzle/quadrapassel-3.10.2 b/metadata/md5-cache/games-puzzle/quadrapassel-3.10.2 index b29a7125b0e3..201cfdd0455e 100644 --- a/metadata/md5-cache/games-puzzle/quadrapassel-3.10.2 +++ b/metadata/md5-cache/games-puzzle/quadrapassel-3.10.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Fit falling blocks together EAPI=5 HOMEPAGE=https://wiki.gnome.org/Quadrapassel @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.4.0:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/quadrapassel/3.10/quadrapassel-3.10.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=1827e64325fbdb78a01b3998375a5a01 diff --git a/metadata/md5-cache/games-puzzle/quadrapassel-3.12.1 b/metadata/md5-cache/games-puzzle/quadrapassel-3.12.1 index d3ea071a7771..8c148ce75bfa 100644 --- a/metadata/md5-cache/games-puzzle/quadrapassel-3.12.1 +++ b/metadata/md5-cache/games-puzzle/quadrapassel-3.12.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Fit falling blocks together EAPI=5 HOMEPAGE=https://wiki.gnome.org/Quadrapassel @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/quadrapassel/3.12/quadrapassel-3.12.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a76965fe6c4b283d280c6cff294b9f3b diff --git a/metadata/md5-cache/games-puzzle/quadrapassel-3.12.2 b/metadata/md5-cache/games-puzzle/quadrapassel-3.12.2 index 4bc353dd37fc..35bdfac8d54e 100644 --- a/metadata/md5-cache/games-puzzle/quadrapassel-3.12.2 +++ b/metadata/md5-cache/games-puzzle/quadrapassel-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Fit falling blocks together EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Quadrapassel @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=gnome-base/librsvg-2.32.0:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=media-libs/libcanberra-0.26[gtk3] >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/quadrapassel/3.12/quadrapassel-3.12.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=bcbc736e5e27fa5fd631f9cad4d505d3 diff --git a/metadata/md5-cache/games-puzzle/swell-foop-3.10.1 b/metadata/md5-cache/games-puzzle/swell-foop-3.10.1 index 817b6177d3f7..773511e97870 100644 --- a/metadata/md5-cache/games-puzzle/swell-foop-3.10.1 +++ b/metadata/md5-cache/games-puzzle/swell-foop-3.10.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/glib:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=dev-libs/glib:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=x11-libs/gtk+-3.4.0:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/yelp-tools >=dev-util/intltool-0.35.0 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Clear the screen by removing groups of colored and shaped tiles EAPI=5 HOMEPAGE=https://wiki.gnome.org/Swell%20Foop @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/glib:2 >=media-libs/clutter-1:1.0 >=media-libs/clutter-gtk-0.91.6:1.0 >=x11-libs/gtk+-3.4.0:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/swell-foop/3.10/swell-foop-3.10.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=9d3dd9e14012a86ca086d95443a0fc0a diff --git a/metadata/md5-cache/games-puzzle/swell-foop-3.12.1 b/metadata/md5-cache/games-puzzle/swell-foop-3.12.1 index 42ce66a5e42f..9d94bd113911 100644 --- a/metadata/md5-cache/games-puzzle/swell-foop-3.12.1 +++ b/metadata/md5-cache/games-puzzle/swell-foop-3.12.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.36:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=>=dev-libs/glib-2.36:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Clear the screen by removing groups of colored and shaped tiles EAPI=5 HOMEPAGE=https://wiki.gnome.org/Swell%20Foop @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.36:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/swell-foop/3.12/swell-foop-3.12.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=633ee9ed2262d8847c5f3a15d7e140f3 diff --git a/metadata/md5-cache/games-puzzle/swell-foop-3.12.2 b/metadata/md5-cache/games-puzzle/swell-foop-3.12.2 index 7fe6747ea8d3..475799cc05e3 100644 --- a/metadata/md5-cache/games-puzzle/swell-foop-3.12.2 +++ b/metadata/md5-cache/games-puzzle/swell-foop-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.36:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 +DEPEND=>=dev-libs/glib-2.36:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/yelp-tools >=dev-util/intltool-0.50 sys-devel/gettext virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 >=dev-util/intltool-0.50.2-r1 DESCRIPTION=Clear the screen by removing groups of colored and shaped tiles EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Swell%20Foop @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.36:2 >=media-libs/clutter-1.14:1.0 >=media-libs/clutter-gtk-1.4:1.0 >=x11-libs/gtk+-3.10:3 games-misc/games-envd !gnome-extra/gnome-games SLOT=0 SRC_URI=mirror://gnome/sources/swell-foop/3.12/swell-foop-3.12.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa games bc8839608d26ccd57ca4f2f01c67460f gnome-games 7f53729f215f511269a6397612dd96da gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=babdb5828f6b4216e1093571d87babaf diff --git a/metadata/md5-cache/gnome-base/libgnome-keyring-3.12.0 b/metadata/md5-cache/gnome-base/libgnome-keyring-3.12.0 index 39ae77d3a0b4..fc30df682fff 100644 --- a/metadata/md5-cache/gnome-base/libgnome-keyring-3.12.0 +++ b/metadata/md5-cache/gnome-base/libgnome-keyring-3.12.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-libs/glib-2.16.0:2 >=dev-libs/libgcrypt-1.2.2:0= >=sys-apps/dbus-1 >=gnome-base/gnome-keyring-3.1.92 introspection? ( >=dev-libs/gobject-introspection-1.30.0 ) dev-util/gtk-doc-am >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig test? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.16.0:2 >=dev-libs/libgcrypt-1.2.2:0= >=sys-apps/dbus-1 >=gnome-base/gnome-keyring-3.1.92 introspection? ( >=dev-libs/gobject-introspection-1.30.0 ) dev-util/gtk-doc-am >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig test? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Compatibility library for accessing secrets EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/GnomeKeyring @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.16.0:2 >=dev-libs/libgcrypt-1.2.2:0= >=sys-apps/dbus-1 REQUIRED_USE=vala? ( introspection ) SLOT=0 SRC_URI=mirror://gnome/sources/libgnome-keyring/3.12/libgnome-keyring-3.12.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=9599375a88daf78685ce1db494f14e80 diff --git a/metadata/md5-cache/gnome-base/librsvg-2.40.2-r1 b/metadata/md5-cache/gnome-base/librsvg-2.40.2-r1 index f8e593286ddb..8310289f0fcd 100644 --- a/metadata/md5-cache/gnome-base/librsvg-2.40.2-r1 +++ b/metadata/md5-cache/gnome-base/librsvg-2.40.2-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/cairo-1.12.14-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/pango-1.36.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libcroco-0.6.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gdk-pixbuf-2.30.7:2[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) tools? ( >=x11-libs/gtk+-3.2.0:3 ) dev-libs/gobject-introspection-common dev-libs/vala-common >=dev-util/gtk-doc-am-1.13 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/cairo-1.12.14-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/pango-1.36.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libcroco-0.6.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gdk-pixbuf-2.30.7:2[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) tools? ( >=x11-libs/gtk+-3.2.0:3 ) dev-libs/gobject-introspection-common dev-libs/vala-common >=dev-util/gtk-doc-am-1.13 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Scalable Vector Graphics (SVG) rendering library EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/LibRsvg @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,a REQUIRED_USE=vala? ( introspection ) SLOT=2 SRC_URI=mirror://gnome/sources/librsvg/2.40/librsvg-2.40.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=981850d60bc340ecbb7bc4107cec60ba diff --git a/metadata/md5-cache/gnome-base/librsvg-2.40.5 b/metadata/md5-cache/gnome-base/librsvg-2.40.5 index 360a17653af8..adb9f6deeb9e 100644 --- a/metadata/md5-cache/gnome-base/librsvg-2.40.5 +++ b/metadata/md5-cache/gnome-base/librsvg-2.40.5 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/cairo-1.12.14-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/pango-1.36.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libcroco-0.6.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gdk-pixbuf-2.30.7:2[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) tools? ( >=x11-libs/gtk+-3.2.0:3 ) dev-libs/gobject-introspection-common dev-libs/vala-common >=dev-util/gtk-doc-am-1.13 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/cairo-1.12.14-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/pango-1.36.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libcroco-0.6.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gdk-pixbuf-2.30.7:2[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) tools? ( >=x11-libs/gtk+-3.2.0:3 ) dev-libs/gobject-introspection-common dev-libs/vala-common >=dev-util/gtk-doc-am-1.13 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Scalable Vector Graphics (SVG) rendering library EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/LibRsvg @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,a REQUIRED_USE=vala? ( introspection ) SLOT=2 SRC_URI=mirror://gnome/sources/librsvg/2.40/librsvg-2.40.5.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=dee387c64a4551c973c5711ebe5a2ca5 diff --git a/metadata/md5-cache/gnome-base/librsvg-2.40.6 b/metadata/md5-cache/gnome-base/librsvg-2.40.6 index 6064c1fa2d26..c649623369a0 100644 --- a/metadata/md5-cache/gnome-base/librsvg-2.40.6 +++ b/metadata/md5-cache/gnome-base/librsvg-2.40.6 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/cairo-1.12.14-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/pango-1.36.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libcroco-0.6.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gdk-pixbuf-2.30.7:2[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) tools? ( >=x11-libs/gtk+-3.2.0:3 ) dev-libs/gobject-introspection-common dev-libs/vala-common >=dev-util/gtk-doc-am-1.13 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/cairo-1.12.14-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/pango-1.36.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libcroco-0.6.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gdk-pixbuf-2.30.7:2[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] introspection? ( >=dev-libs/gobject-introspection-0.10.8 ) tools? ( >=x11-libs/gtk+-3.2.0:3 ) dev-libs/gobject-introspection-common dev-libs/vala-common >=dev-util/gtk-doc-am-1.13 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Scalable Vector Graphics (SVG) rendering library EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/LibRsvg @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,a REQUIRED_USE=vala? ( introspection ) SLOT=2 SRC_URI=mirror://gnome/sources/librsvg/2.40/librsvg-2.40.6.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=ab013dcd07b338978962b090cc0e0e50 diff --git a/metadata/md5-cache/gnome-extra/activity-log-manager-0.9.7 b/metadata/md5-cache/gnome-extra/activity-log-manager-0.9.7 index 27e2eb706ccd..59e3be973f5a 100644 --- a/metadata/md5-cache/gnome-extra/activity-log-manager-0.9.7 +++ b/metadata/md5-cache/gnome-extra/activity-log-manager-0.9.7 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=dev-libs/libgee:0 dev-libs/glib:2 gnome-extra/zeitgeist x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/pango || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig dev-util/intltool sys-devel/gettext !=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-libs/libgee:0 dev-libs/glib:2 gnome-extra/zeitgeist x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/pango || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig dev-util/intltool sys-devel/gettext !=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=GUI which lets you easily control what gets logged by Zeitgeist EAPI=5 HOMEPAGE=https://launchpad.net/activity-log-manager/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-libs/libgee:0 dev-libs/glib:2 gnome-extra/zeitgeist x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/pango SLOT=0 SRC_URI=http://launchpad.net/history-manager/0.9/0.9.7/+download/activity-log-manager-0.9.7.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=01f0e802452637b2c86fec55e27cd9d3 diff --git a/metadata/md5-cache/gnome-extra/avant-window-navigator-0.4.2 b/metadata/md5-cache/gnome-extra/avant-window-navigator-0.4.2 index 22b6ddfa1e07..707142de0dc4 100644 --- a/metadata/md5-cache/gnome-extra/avant-window-navigator-0.4.2 +++ b/metadata/md5-cache/gnome-extra/avant-window-navigator-0.4.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-libs/dbus-glib-0.80 >=dev-libs/glib-2.16 >=dev-python/pygtk-2.12:2 >=gnome-base/libgtop-2 >=x11-libs/gtk+-2.12:2 >=x11-libs/libdesktop-agnostic-0.3.9[gconf?] >=x11-libs/libwnck-2.22:1 dev-python/dbus-python dev-python/librsvg-python dev-python/pycairo dev-python/pygobject:2 dev-python/pyxdg dev-vcs/bzr x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXext x11-libs/libXrender gconf? ( >=gnome-base/gconf-2 ) || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) dev-util/intltool sys-devel/gettext virtual/pkgconfig x11-proto/xproto dev-util/gtk-doc !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-libs/dbus-glib-0.80 >=dev-libs/glib-2.16 >=dev-python/pygtk-2.12:2 >=gnome-base/libgtop-2 >=x11-libs/gtk+-2.12:2 >=x11-libs/libdesktop-agnostic-0.3.9[gconf?] >=x11-libs/libwnck-2.22:1 dev-python/dbus-python dev-python/librsvg-python dev-python/pycairo dev-python/pygobject:2 dev-python/pyxdg dev-vcs/bzr x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXext x11-libs/libXrender gconf? ( >=gnome-base/gconf-2 ) || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) dev-util/intltool sys-devel/gettext virtual/pkgconfig x11-proto/xproto dev-util/gtk-doc !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=A dock-like bar which sits at the bottom of the screen EAPI=5 HOMEPAGE=https://github.com/p12tic/awn @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=dev-libs/dbus-glib-0.80 >=dev-libs/glib-2.16 >=dev-python/pygtk-2.12:2 >=gnome-base/libgtop-2 >=x11-libs/gtk+-2.12:2 >=x11-libs/libdesktop-agnostic-0.3.9[gconf?] >=x11-libs/libwnck-2.22:1 dev-python/dbus-python dev-python/librsvg-python dev-python/pycairo dev-python/pygobject:2 dev-python/pyxdg dev-vcs/bzr x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXext x11-libs/libXrender gconf? ( >=gnome-base/gconf-2 ) SLOT=0 SRC_URI=https://github.com/p12tic/awn/archive/v0.4.2.tar.gz -> avant-window-navigator-0.4.2.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=af61865a7cbe20dbe1cc40f15810dbeb diff --git a/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.4 b/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.4 index f2b7c98814f3..12918536c131 100644 --- a/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.4 +++ b/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.4 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-crypt/gcr-3.4 >=app-crypt/libsecret-0.5[crypt] >=dev-db/sqlite-3.5:= >=dev-libs/glib-2.36:2 >=dev-libs/libgdata-0.10:= >=dev-libs/libical-0.43:= >=net-libs/libsoup-2.42:2.4 >=dev-libs/libxml2-2 >=dev-libs/nspr-4.4:= >=dev-libs/nss-3.9:= >=sys-libs/db-4:= dev-libs/icu:= sys-libs/zlib:= virtual/libiconv gtk? ( >=app-crypt/gcr-3.4[gtk] >=x11-libs/gtk+-3.2:3 ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.12 ) kerberos? ( virtual/krb5:= ) ldap? ( >=net-nds/openldap-2:= ) weather? ( >=dev-libs/libgweather-3.8:2= ) || ( >=dev-lang/python-2.7.5-r2:2.7 virtual/pypy:0= ) dev-util/gperf >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.35.5 >=gnome-base/gnome-common-3.5.5 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-crypt/gcr-3.4 >=app-crypt/libsecret-0.5[crypt] >=dev-db/sqlite-3.5:= >=dev-libs/glib-2.36:2 >=dev-libs/libgdata-0.10:= >=dev-libs/libical-0.43:= >=net-libs/libsoup-2.42:2.4 >=dev-libs/libxml2-2 >=dev-libs/nspr-4.4:= >=dev-libs/nss-3.9:= >=sys-libs/db-4:= dev-libs/icu:= sys-libs/zlib:= virtual/libiconv gtk? ( >=app-crypt/gcr-3.4[gtk] >=x11-libs/gtk+-3.2:3 ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.12 ) kerberos? ( virtual/krb5:= ) ldap? ( >=net-nds/openldap-2:= ) weather? ( >=dev-libs/libgweather-3.8:2= ) || ( >=dev-lang/python-2.7.5-r2:2.7 virtual/pypy:0= ) dev-util/gperf >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.35.5 >=gnome-base/gnome-common-3.5.5 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Evolution groupware backend EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Evolution @@ -11,5 +11,5 @@ REQUIRED_USE=vala? ( introspection ) RESTRICT=test SLOT=0/49 SRC_URI=mirror://gnome/sources/evolution-data-server/3.12/evolution-data-server-3.12.4.tar.xz -_eclasses_=db-use 82d0e62839f20e1e0d5a2259abd5316f eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=db-use 82d0e62839f20e1e0d5a2259abd5316f eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=213d05350d6197c89fc9e12df3129dc5 diff --git a/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.8 b/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.8 index 047f03a236d4..ac385c91c04b 100644 --- a/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.8 +++ b/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.8 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-crypt/gcr-3.4 >=app-crypt/libsecret-0.5[crypt] >=dev-db/sqlite-3.5:= >=dev-libs/glib-2.36:2 >=dev-libs/libgdata-0.10:= >=dev-libs/libical-0.43:= >=net-libs/libsoup-2.42:2.4 >=dev-libs/libxml2-2 >=dev-libs/nspr-4.4:= >=dev-libs/nss-3.9:= >=sys-libs/db-4:= dev-libs/icu:= sys-libs/zlib:= virtual/libiconv gtk? ( >=app-crypt/gcr-3.4[gtk] >=x11-libs/gtk+-3.2:3 ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.12 ) kerberos? ( virtual/krb5:= ) ldap? ( >=net-nds/openldap-2:= ) weather? ( >=dev-libs/libgweather-3.8:2= ) || ( >=dev-lang/python-2.7.5-r2:2.7 virtual/pypy:0= ) dev-util/gdbus-codegen dev-util/gperf >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.35.5 >=gnome-base/gnome-common-3.5.5 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-crypt/gcr-3.4 >=app-crypt/libsecret-0.5[crypt] >=dev-db/sqlite-3.5:= >=dev-libs/glib-2.36:2 >=dev-libs/libgdata-0.10:= >=dev-libs/libical-0.43:= >=net-libs/libsoup-2.42:2.4 >=dev-libs/libxml2-2 >=dev-libs/nspr-4.4:= >=dev-libs/nss-3.9:= >=sys-libs/db-4:= dev-libs/icu:= sys-libs/zlib:= virtual/libiconv gtk? ( >=app-crypt/gcr-3.4[gtk] >=x11-libs/gtk+-3.2:3 ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.12 ) kerberos? ( virtual/krb5:= ) ldap? ( >=net-nds/openldap-2:= ) weather? ( >=dev-libs/libgweather-3.8:2= ) || ( >=dev-lang/python-2.7.5-r2:2.7 virtual/pypy:0= ) dev-util/gdbus-codegen dev-util/gperf >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.35.5 >=gnome-base/gnome-common-3.5.5 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Evolution groupware backend EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Evolution @@ -11,5 +11,5 @@ REQUIRED_USE=vala? ( introspection ) RESTRICT=test SLOT=0/49 SRC_URI=mirror://gnome/sources/evolution-data-server/3.12/evolution-data-server-3.12.8.tar.xz -_eclasses_=db-use 82d0e62839f20e1e0d5a2259abd5316f eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=db-use 82d0e62839f20e1e0d5a2259abd5316f eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=8b1b73c5945a600938c084b6cb61c208 diff --git a/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.9 b/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.9 index 0f1feeaca09d..cbd9c6e8a64f 100644 --- a/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.9 +++ b/metadata/md5-cache/gnome-extra/evolution-data-server-3.12.9 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=app-crypt/gcr-3.4 >=app-crypt/libsecret-0.5[crypt] >=dev-db/sqlite-3.5:= >=dev-libs/glib-2.36:2 >=dev-libs/libgdata-0.10:= >=dev-libs/libical-0.43:= >=net-libs/libsoup-2.42:2.4 >=dev-libs/libxml2-2 >=dev-libs/nspr-4.4:= >=dev-libs/nss-3.9:= >=sys-libs/db-4:= dev-libs/icu:= sys-libs/zlib:= virtual/libiconv gtk? ( >=app-crypt/gcr-3.4[gtk] >=x11-libs/gtk+-3.2:3 ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.12 ) kerberos? ( virtual/krb5:= ) ldap? ( >=net-nds/openldap-2:= ) weather? ( >=dev-libs/libgweather-3.8:2= ) || ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python:3.4 virtual/pypy:0= ) dev-util/gdbus-codegen dev-util/gperf >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.35.5 >=gnome-base/gnome-common-3.5.5 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=app-crypt/gcr-3.4 >=app-crypt/libsecret-0.5[crypt] >=dev-db/sqlite-3.5:= >=dev-libs/glib-2.36:2 >=dev-libs/libgdata-0.10:= >=dev-libs/libical-0.43:= >=net-libs/libsoup-2.42:2.4 >=dev-libs/libxml2-2 >=dev-libs/nspr-4.4:= >=dev-libs/nss-3.9:= >=sys-libs/db-4:= dev-libs/icu:= sys-libs/zlib:= virtual/libiconv gtk? ( >=app-crypt/gcr-3.4[gtk] >=x11-libs/gtk+-3.2:3 ) gnome-online-accounts? ( >=net-libs/gnome-online-accounts-3.8 ) introspection? ( >=dev-libs/gobject-introspection-0.9.12 ) kerberos? ( virtual/krb5:= ) ldap? ( >=net-nds/openldap-2:= ) weather? ( >=dev-libs/libgweather-3.8:2= ) || ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python:3.4 virtual/pypy:0= ) dev-util/gdbus-codegen dev-util/gperf >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.35.5 >=gnome-base/gnome-common-3.5.5 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Evolution groupware backend EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Evolution @@ -11,5 +11,5 @@ REQUIRED_USE=vala? ( introspection ) RESTRICT=test SLOT=0/49 SRC_URI=mirror://gnome/sources/evolution-data-server/3.12/evolution-data-server-3.12.9.tar.xz -_eclasses_=db-use 82d0e62839f20e1e0d5a2259abd5316f eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=db-use 82d0e62839f20e1e0d5a2259abd5316f eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=b992fa0949581000f5ba7a776ca8b850 diff --git a/metadata/md5-cache/gnome-extra/gnome-boxes-3.10.2 b/metadata/md5-cache/gnome-extra/gnome-boxes-3.10.2 deleted file mode 100644 index fc7dd24f90c2..000000000000 --- a/metadata/md5-cache/gnome-extra/gnome-boxes-3.10.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup unpack -DEPEND=>=dev-libs/glib-2.32:2 >=dev-libs/gobject-introspection-0.9.6 >=dev-libs/libxml2-2.7.8:2 >=sys-libs/libosinfo-0.2.7 >=app-emulation/qemu-1.3.1[spice,smartcard?,usbredir?] >=app-emulation/libvirt-0.9.3[libvirtd,qemu] >=app-emulation/libvirt-glib-0.1.7 >=x11-libs/gtk+-3.9:3 >=net-libs/gtk-vnc-0.4.4[gtk3] >=net-misc/spice-gtk-0.16[gtk3,smartcard?,usbredir?] >=app-misc/tracker-0.16:0=[iso] >=media-libs/clutter-gtk-1.3.2:1.0 >=media-libs/clutter-1.11.14:1.0 >=sys-apps/util-linux-2.20 >=net-libs/libsoup-2.38:2.4 sys-fs/fuse sys-fs/fuseiso sys-fs/mtools virtual/libgudev:= app-text/yelp-tools dev-util/desktop-file-utils >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=Simple GNOME 3 application to access remote or virtual systems -EAPI=5 -HOMEPAGE=https://wiki.gnome.org/Design/Apps/Boxes -IUSE=smartcard usbredir -KEYWORDS=amd64 -LICENSE=LGPL-2 -RDEPEND=>=dev-libs/glib-2.32:2 >=dev-libs/gobject-introspection-0.9.6 >=dev-libs/libxml2-2.7.8:2 >=sys-libs/libosinfo-0.2.7 >=app-emulation/qemu-1.3.1[spice,smartcard?,usbredir?] >=app-emulation/libvirt-0.9.3[libvirtd,qemu] >=app-emulation/libvirt-glib-0.1.7 >=x11-libs/gtk+-3.9:3 >=net-libs/gtk-vnc-0.4.4[gtk3] >=net-misc/spice-gtk-0.16[gtk3,smartcard?,usbredir?] >=app-misc/tracker-0.16:0=[iso] >=media-libs/clutter-gtk-1.3.2:1.0 >=media-libs/clutter-1.11.14:1.0 >=sys-apps/util-linux-2.20 >=net-libs/libsoup-2.38:2.4 sys-fs/fuse sys-fs/fuseiso sys-fs/mtools virtual/libgudev:= -SLOT=0 -SRC_URI=mirror://gnome/sources/gnome-boxes/3.10/gnome-boxes-3.10.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=3642ae32807fd961633980c14ffff9eb diff --git a/metadata/md5-cache/gnome-extra/gnome-boxes-3.12.3 b/metadata/md5-cache/gnome-extra/gnome-boxes-3.12.3 index e9fdf34841bc..66cfacdd4432 100644 --- a/metadata/md5-cache/gnome-extra/gnome-boxes-3.12.3 +++ b/metadata/md5-cache/gnome-extra/gnome-boxes-3.12.3 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=>=dev-libs/glib-2.38:2 >=dev-libs/gobject-introspection-0.9.6 >=dev-libs/libxml2-2.7.8:2 >=sys-libs/libosinfo-0.2.9 >=app-emulation/qemu-1.3.1[spice,smartcard?,usbredir?] >=app-emulation/libvirt-0.9.3[libvirtd,qemu] >=app-emulation/libvirt-glib-0.1.7 >=x11-libs/gtk+-3.11:3 >=net-libs/gtk-vnc-0.4.4[gtk3] >=net-misc/spice-gtk-0.16[gtk3,smartcard?,usbredir?] >=app-misc/tracker-0.16:0=[iso] >=sys-apps/util-linux-2.20 >=net-libs/libsoup-2.38:2.4 sys-fs/fuse sys-fs/fuseiso sys-fs/mtools virtual/libgudev:= SLOT=0 SRC_URI=mirror://gnome/sources/gnome-boxes/3.12/gnome-boxes-3.12.3.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=1f2a0e82229ccc6ca33cb3ecd2b497f1 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=6b39699c134edff3406b1bd7d5c4e603 diff --git a/metadata/md5-cache/gnome-extra/gnome-clocks-3.10.1 b/metadata/md5-cache/gnome-extra/gnome-clocks-3.10.1 index d79c6673673b..060dbe3dee5b 100644 --- a/metadata/md5-cache/gnome-extra/gnome-clocks-3.10.1 +++ b/metadata/md5-cache/gnome-extra/gnome-clocks-3.10.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.36:2 >=x11-libs/gtk+-3.9.11:3 >=media-libs/libcanberra-0.30 >=dev-libs/libgweather-3.9.91:= >=gnome-base/gnome-desktop-3.7.90:= >=sci-geosciences/geocode-glib-0.99.4 >=app-misc/geoclue-1.99.3:2.0 >=x11-libs/libnotify-0.7:= || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.36:2 >=x11-libs/gtk+-3.9.11:3 >=media-libs/libcanberra-0.30 >=dev-libs/libgweather-3.9.91:= >=gnome-base/gnome-desktop-3.7.90:= >=sci-geosciences/geocode-glib-0.99.4 >=app-misc/geoclue-1.99.3:2.0 >=x11-libs/libnotify-0.7:= || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Clocks application for GNOME EAPI=5 HOMEPAGE=http://live.gnome.org/GnomeClocks @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.36:2 >=x11-libs/gtk+-3.9.11:3 >=media-libs/libcanberra-0.30 >=dev-libs/libgweather-3.9.91:= >=gnome-base/gnome-desktop-3.7.90:= >=sci-geosciences/geocode-glib-0.99.4 >=app-misc/geoclue-1.99.3:2.0 >=x11-libs/libnotify-0.7:= SLOT=0 SRC_URI=mirror://gnome/sources/gnome-clocks/3.10/gnome-clocks-3.10.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3764839c686f5bf6f8853b53fbf5e845 diff --git a/metadata/md5-cache/gnome-extra/gnome-clocks-3.12.0 b/metadata/md5-cache/gnome-extra/gnome-clocks-3.12.0 index a9660e35b602..66b0e1046eea 100644 --- a/metadata/md5-cache/gnome-extra/gnome-clocks-3.12.0 +++ b/metadata/md5-cache/gnome-extra/gnome-clocks-3.12.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.39:2 >=x11-libs/gtk+-3.12:3 >=media-libs/libcanberra-0.30 >=dev-libs/libgweather-3.9.91:= >=gnome-base/gnome-desktop-3.7.90:= >=sci-geosciences/geocode-glib-0.99.4 >=app-misc/geoclue-1.99.3:2.0 || ( dev-lang/vala:0.24 ) >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.39:2 >=x11-libs/gtk+-3.12:3 >=media-libs/libcanberra-0.30 >=dev-libs/libgweather-3.9.91:= >=gnome-base/gnome-desktop-3.7.90:= >=sci-geosciences/geocode-glib-0.99.4 >=app-misc/geoclue-1.99.3:2.0 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 ) >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Clocks application for GNOME EAPI=5 HOMEPAGE=http://live.gnome.org/GnomeClocks @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.39:2 >=x11-libs/gtk+-3.12:3 >=media-libs/libcanberra-0.30 >=dev-libs/libgweather-3.9.91:= >=gnome-base/gnome-desktop-3.7.90:= >=sci-geosciences/geocode-glib-0.99.4 >=app-misc/geoclue-1.99.3:2.0 SLOT=0 SRC_URI=mirror://gnome/sources/gnome-clocks/3.12/gnome-clocks-3.12.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a09286678ed5541f5932cd5cc17424e4 diff --git a/metadata/md5-cache/gnome-extra/gnome-contacts-3.12.0 b/metadata/md5-cache/gnome-extra/gnome-contacts-3.12.0 index 95300fcb50e9..0b2a947be57e 100644 --- a/metadata/md5-cache/gnome-extra/gnome-contacts-3.12.0 +++ b/metadata/md5-cache/gnome-extra/gnome-contacts-3.12.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/folks-0.9.5:=[eds,telepathy] >=dev-libs/glib-2.37.6:2 >=dev-libs/libgee-0.10:0.8 >=gnome-extra/evolution-data-server-3.5.3:=[gnome-online-accounts] >=gnome-base/gnome-desktop-3.0:3= net-libs/gnome-online-accounts >=net-libs/telepathy-glib-0.17.5 x11-libs/cairo:= x11-libs/gdk-pixbuf:2 x11-libs/libnotify:= >=x11-libs/gtk+-3.12:3 x11-libs/pango v4l? ( >=media-video/cheese-3.5.91:= ) || ( dev-lang/vala:0.24[vapigen] ) >=dev-libs/gobject-introspection-0.9.6 dev-libs/folks[vala(+)] gnome-base/gnome-desktop[introspection] gnome-extra/evolution-data-server[vala] net-libs/telepathy-glib[vala] x11-libs/libnotify[introspection] dev-libs/libxslt >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/folks-0.9.5:=[eds,telepathy] >=dev-libs/glib-2.37.6:2 >=dev-libs/libgee-0.10:0.8 >=gnome-extra/evolution-data-server-3.5.3:=[gnome-online-accounts] >=gnome-base/gnome-desktop-3.0:3= net-libs/gnome-online-accounts >=net-libs/telepathy-glib-0.17.5 x11-libs/cairo:= x11-libs/gdk-pixbuf:2 x11-libs/libnotify:= >=x11-libs/gtk+-3.12:3 x11-libs/pango v4l? ( >=media-video/cheese-3.5.91:= ) || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] ) >=dev-libs/gobject-introspection-0.9.6 dev-libs/folks[vala(+)] gnome-base/gnome-desktop[introspection] gnome-extra/evolution-data-server[vala] net-libs/telepathy-glib[vala] x11-libs/libnotify[introspection] dev-libs/libxslt >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=GNOME contact management application EAPI=5 HOMEPAGE=https://wiki.gnome.org/Design/Apps/Contacts @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/folks-0.9.5:=[eds,telepathy] >=dev-libs/glib-2.37.6:2 >=dev-libs/libgee-0.10:0.8 >=gnome-extra/evolution-data-server-3.5.3:=[gnome-online-accounts] >=gnome-base/gnome-desktop-3.0:3= net-libs/gnome-online-accounts >=net-libs/telepathy-glib-0.17.5 x11-libs/cairo:= x11-libs/gdk-pixbuf:2 x11-libs/libnotify:= >=x11-libs/gtk+-3.12:3 x11-libs/pango v4l? ( >=media-video/cheese-3.5.91:= ) SLOT=0 SRC_URI=mirror://gnome/sources/gnome-contacts/3.12/gnome-contacts-3.12.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=622ec7036d998b8f26790aa7b76c2146 diff --git a/metadata/md5-cache/gnome-extra/gnome-dvb-daemon-0.2.10 b/metadata/md5-cache/gnome-extra/gnome-dvb-daemon-0.2.10 index b5ac0d107810..fd96f48fbc4e 100644 --- a/metadata/md5-cache/gnome-extra/gnome-dvb-daemon-0.2.10 +++ b/metadata/md5-cache/gnome-extra/gnome-dvb-daemon-0.2.10 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.32.0:2 >=media-libs/gstreamer-0.10.29:0.10 >=media-libs/gst-plugins-good-0.10.14:0.10 >=media-libs/gst-plugins-bad-0.10.13:0.10 >=dev-libs/libgee-0.5:0 >=dev-db/sqlite-3.4 >=media-libs/gst-rtsp-server-0.10.7:0.10 media-plugins/gst-plugins-dvb:0.10 dev-python/gst-python:0.10 >=dev-python/pygobject-3.2.1:3 >=dev-libs/gobject-introspection-0.10.8 x11-libs/gtk+:3[introspection] virtual/libgudev vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) totem? ( media-video/totem ) >=dev-lang/perl-5.8.1 >=dev-util/intltool-0.40.0 virtual/pkgconfig nls? ( >=sys-devel/gettext-0.18.1 ) >=sys-devel/libtool-2.2.6 || ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.32.0:2 >=media-libs/gstreamer-0.10.29:0.10 >=media-libs/gst-plugins-good-0.10.14:0.10 >=media-libs/gst-plugins-bad-0.10.13:0.10 >=dev-libs/libgee-0.5:0 >=dev-db/sqlite-3.4 >=media-libs/gst-rtsp-server-0.10.7:0.10 media-plugins/gst-plugins-dvb:0.10 dev-python/gst-python:0.10 >=dev-python/pygobject-3.2.1:3 >=dev-libs/gobject-introspection-0.10.8 x11-libs/gtk+:3[introspection] virtual/libgudev vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) totem? ( media-video/totem ) >=dev-lang/perl-5.8.1 >=dev-util/intltool-0.40.0 virtual/pkgconfig nls? ( >=sys-devel/gettext-0.18.1 ) >=sys-devel/libtool-2.2.6 || ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Setup your DVB devices, record and watch TV shows and browse EPG using GStreamer EAPI=4 HOMEPAGE=https://live.gnome.org/DVBDaemon IUSE=nls totem vala KEYWORDS=amd64 LICENSE=GPL-2 -RDEPEND=>=dev-libs/glib-2.32.0:2 >=media-libs/gstreamer-0.10.29:0.10 >=media-libs/gst-plugins-good-0.10.14:0.10 >=media-libs/gst-plugins-bad-0.10.13:0.10 >=dev-libs/libgee-0.5:0 >=dev-db/sqlite-3.4 >=media-libs/gst-rtsp-server-0.10.7:0.10 media-plugins/gst-plugins-dvb:0.10 dev-python/gst-python:0.10 >=dev-python/pygobject-3.2.1:3 >=dev-libs/gobject-introspection-0.10.8 x11-libs/gtk+:3[introspection] virtual/libgudev vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) totem? ( media-video/totem ) || ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) +RDEPEND=>=dev-libs/glib-2.32.0:2 >=media-libs/gstreamer-0.10.29:0.10 >=media-libs/gst-plugins-good-0.10.14:0.10 >=media-libs/gst-plugins-bad-0.10.13:0.10 >=dev-libs/libgee-0.5:0 >=dev-db/sqlite-3.4 >=media-libs/gst-rtsp-server-0.10.7:0.10 media-plugins/gst-plugins-dvb:0.10 dev-python/gst-python:0.10 >=dev-python/pygobject-3.2.1:3 >=dev-libs/gobject-introspection-0.10.8 x11-libs/gtk+:3[introspection] virtual/libgudev vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) totem? ( media-video/totem ) || ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) SLOT=0 SRC_URI=mirror://gnome/sources/gnome-dvb-daemon/0.2/gnome-dvb-daemon-0.2.10.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python cd022f89fef846d083fc994b9e3d8c04 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python cd022f89fef846d083fc994b9e3d8c04 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=945742f3c5752d4d64caa1bb906c3015 diff --git a/metadata/md5-cache/gnome-extra/gucharmap-3.10.1 b/metadata/md5-cache/gnome-extra/gucharmap-3.10.1 index 26b50c13022c..d4e01b51f1b9 100644 --- a/metadata/md5-cache/gnome-extra/gucharmap-3.10.1 +++ b/metadata/md5-cache/gnome-extra/gucharmap-3.10.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.32:2 >=x11-libs/pango-1.2.1[introspection?] >=x11-libs/gtk+-3.4.0:3[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) !=dev-util/gtk-doc-am-1 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig test? ( app-text/docbook-xml-dtd:4.1.2 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.32:2 >=x11-libs/pango-1.2.1[introspection?] >=x11-libs/gtk+-3.4.0:3[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) !=dev-util/gtk-doc-am-1 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig test? ( app-text/docbook-xml-dtd:4.1.2 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Unicode character map viewer and library EAPI=5 HOMEPAGE=http://live.gnome.org/Gucharmap @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.32:2 >=x11-libs/pango-1.2.1[introspection?] >=x11-libs REQUIRED_USE=vala? ( introspection ) SLOT=2.90 SRC_URI=mirror://gnome/sources/gucharmap/3.10/gucharmap-3.10.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=4b6a2c759debf2b580199f51b183efc2 diff --git a/metadata/md5-cache/gnome-extra/gucharmap-3.12.1 b/metadata/md5-cache/gnome-extra/gucharmap-3.12.1 index 5de76df57b92..704739830b65 100644 --- a/metadata/md5-cache/gnome-extra/gucharmap-3.12.1 +++ b/metadata/md5-cache/gnome-extra/gucharmap-3.12.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.32:2 >=x11-libs/pango-1.2.1[introspection?] >=x11-libs/gtk+-3.4.0:3[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) !=dev-util/gtk-doc-am-1 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig test? ( app-text/docbook-xml-dtd:4.1.2 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.32:2 >=x11-libs/pango-1.2.1[introspection?] >=x11-libs/gtk+-3.4.0:3[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) !=dev-util/gtk-doc-am-1 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig test? ( app-text/docbook-xml-dtd:4.1.2 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Unicode character map viewer and library EAPI=5 HOMEPAGE=http://live.gnome.org/Gucharmap @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.32:2 >=x11-libs/pango-1.2.1[introspection?] >=x11-libs REQUIRED_USE=vala? ( introspection ) SLOT=2.90 SRC_URI=mirror://gnome/sources/gucharmap/3.12/gucharmap-3.12.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=8a8aca614244d6e055aa807ec5660ac1 diff --git a/metadata/md5-cache/gnome-extra/synapse-0.2.10 b/metadata/md5-cache/gnome-extra/synapse-0.2.10 index 9138e7b3f07f..4c4bb0b1134a 100644 --- a/metadata/md5-cache/gnome-extra/synapse-0.2.10 +++ b/metadata/md5-cache/gnome-extra/synapse-0.2.10 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/libgee:0 dev-libs/glib:2 dev-libs/json-glib dev-libs/libunique:1 sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf:2 x11-libs/gtkhotkey x11-libs/gtk+:2 x11-libs/libnotify x11-libs/pango x11-themes/gnome-icon-theme plugins? ( net-libs/rest ) zeitgeist? ( dev-libs/libzeitgeist gnome-extra/zeitgeist gnome-extra/zeitgeist-extensions || ( gnome-extra/zeitgeist[fts] gnome-extra/zeitgeist-extensions[fts] ) ) SLOT=0 SRC_URI=http://launchpad.net/synapse-project/0.2/0.2.10/+download/synapse-0.2.10.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=bdff74f8d11ea92ce96027f2b2da05db diff --git a/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14 b/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14 index 2562c091da24..180534a598e3 100644 --- a/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14 +++ b/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !gnome-extra/zeitgeist-datahub dev-libs/json-glib dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pygobject:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyxdg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/rdflib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] media-libs/raptor:2 >=dev-libs/glib-2.26.0:2 >=dev-db/sqlite-3.7.11:3 sys-apps/dbus datahub? ( x11-libs/gtk+:3 ) extensions? ( gnome-extra/zeitgeist-extensions ) fts? ( dev-libs/xapian[inmemory] ) icu? ( dev-libs/dee[icu?,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) introspection? ( dev-libs/gobject-introspection ) plugins? ( gnome-extra/zeitgeist-datasources ) telepathy? ( net-libs/telepathy-glib ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !gnome-extra/zeitgeist-datahub dev-libs/json-glib dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pygobject:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyxdg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/rdflib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] media-libs/raptor:2 >=dev-libs/glib-2.26.0:2 >=dev-db/sqlite-3.7.11:3 sys-apps/dbus datahub? ( x11-libs/gtk+:3 ) extensions? ( gnome-extra/zeitgeist-extensions ) fts? ( dev-libs/xapian[inmemory] ) icu? ( dev-libs/dee[icu?,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) introspection? ( dev-libs/gobject-introspection ) plugins? ( gnome-extra/zeitgeist-datasources ) telepathy? ( net-libs/telepathy-glib ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Service to log activities and present to other apps EAPI=5 HOMEPAGE=http://launchpad.net/zeitgeist/ @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/py REQUIRED_USE=|| ( python_targets_python2_7 ) downloads-monitor? ( datahub ) SLOT=0 SRC_URI=http://launchpad.net/zeitgeist/0.9/0.9.14/+download/zeitgeist-0.9.14.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=b4199c1465210d8a81271eef02c52575 diff --git a/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14-r1 b/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14-r1 index ef0aef5e2d27..487707fea868 100644 --- a/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14-r1 +++ b/metadata/md5-cache/gnome-extra/zeitgeist-0.9.14-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !gnome-extra/zeitgeist-datahub dev-libs/json-glib dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pygobject:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyxdg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/rdflib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] media-libs/raptor:2 >=dev-libs/glib-2.26.0:2 >=dev-db/sqlite-3.7.11:3 sys-apps/dbus datahub? ( x11-libs/gtk+:3 ) extensions? ( gnome-extra/zeitgeist-extensions ) fts? ( dev-libs/xapian[inmemory] ) icu? ( dev-libs/dee[icu?,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) introspection? ( dev-libs/gobject-introspection ) plugins? ( gnome-extra/zeitgeist-datasources ) telepathy? ( net-libs/telepathy-glib ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !gnome-extra/zeitgeist-datahub dev-libs/json-glib dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pygobject:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyxdg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/rdflib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] media-libs/raptor:2 >=dev-libs/glib-2.26.0:2 >=dev-db/sqlite-3.7.11:3 sys-apps/dbus datahub? ( x11-libs/gtk+:3 ) extensions? ( gnome-extra/zeitgeist-extensions ) fts? ( dev-libs/xapian[inmemory] ) icu? ( dev-libs/dee[icu?,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) introspection? ( dev-libs/gobject-introspection ) plugins? ( gnome-extra/zeitgeist-datasources ) telepathy? ( net-libs/telepathy-glib ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Service to log activities and present to other apps EAPI=5 HOMEPAGE=http://launchpad.net/zeitgeist/ @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/py REQUIRED_USE=|| ( python_targets_python2_7 ) downloads-monitor? ( datahub ) SLOT=0 SRC_URI=http://launchpad.net/zeitgeist/0.9/0.9.14/+download/zeitgeist-0.9.14.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=cb0230b522ba0b2bf3c4429845f01412 diff --git a/metadata/md5-cache/gnome-extra/zeitgeist-datahub-0.9.5 b/metadata/md5-cache/gnome-extra/zeitgeist-datahub-0.9.5 index 151e3b069bb3..7bb5550d4c5a 100644 --- a/metadata/md5-cache/gnome-extra/zeitgeist-datahub-0.9.5 +++ b/metadata/md5-cache/gnome-extra/zeitgeist-datahub-0.9.5 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=!>=gnome-extra/zeitgeist-0.9.12 dev-libs/libzeitgeist >=dev-libs/json-glib-0.14.0 dev-libs/glib:2 x11-libs/gtk+:2 telepathy? ( >=net-libs/telepathy-glib-0.18.0 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig +DEPEND=!>=gnome-extra/zeitgeist-0.9.12 dev-libs/libzeitgeist >=dev-libs/json-glib-0.14.0 dev-libs/glib:2 x11-libs/gtk+:2 telepathy? ( >=net-libs/telepathy-glib-0.18.0 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig DESCRIPTION=Provides passive plugins to insert events into zeitgeist EAPI=4 HOMEPAGE=http://launchpad.net/zeitgeist-datahub @@ -10,5 +10,5 @@ PDEPEND=gnome-extra/zeitgeist RDEPEND=!>=gnome-extra/zeitgeist-0.9.12 dev-libs/libzeitgeist >=dev-libs/json-glib-0.14.0 dev-libs/glib:2 x11-libs/gtk+:2 telepathy? ( >=net-libs/telepathy-glib-0.18.0 ) SLOT=0 SRC_URI=http://launchpad.net/zeitgeist-datahub/0.9/0.9.5/+download/zeitgeist-datahub-0.9.5.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=b03dfbabd6e13ac1999436cb8a35fb5d diff --git a/metadata/md5-cache/gnome-extra/zeitgeist-datasources-0.8.1 b/metadata/md5-cache/gnome-extra/zeitgeist-datasources-0.8.1 index 9ce5466073b4..525cc4437992 100644 --- a/metadata/md5-cache/gnome-extra/zeitgeist-datasources-0.8.1 +++ b/metadata/md5-cache/gnome-extra/zeitgeist-datasources-0.8.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-libs/libzeitgeist x11-libs/gtk+:2 emacs? ( virtual/emacs ) firefox? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) geany? ( dev-util/geany ) mono? ( dev-util/monodevelop ) telepathy? ( net-libs/telepathy-glib[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-python/pygobject[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) tomboy? ( app-misc/tomboy dev-dotnet/gtk-sharp dev-dotnet/mono-addins dev-dotnet/zeitgeist-sharp dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) vim? ( app-editors/vim[python] ) xchat? ( net-irc/xchat-gnome ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-libs/libzeitgeist x11-libs/gtk+:2 emacs? ( virtual/emacs ) firefox? ( || ( >=www-client/firefox-4.0 >=www-client/firefox-bin-4.0 ) ) geany? ( dev-util/geany ) mono? ( dev-util/monodevelop ) telepathy? ( net-libs/telepathy-glib[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-python/pygobject[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) tomboy? ( app-misc/tomboy dev-dotnet/gtk-sharp dev-dotnet/mono-addins dev-dotnet/zeitgeist-sharp dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) vim? ( app-editors/vim[python] ) xchat? ( net-irc/xchat-gnome ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Plugins whose work is to push activities as events into Zeitgeist daemon EAPI=5 HOMEPAGE=https://launchpad.net/zeitgeist-datasources/ http://zeitgeist-project.com/ @@ -11,5 +11,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_pyt REQUIRED_USE=python_targets_python2_7 SLOT=0 SRC_URI=http://launchpad.net/zeitgeist-datasources/0.8/0.8.1/+download/zeitgeist-datasources-0.8.1.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 mono-env 59ca1177366cc9e14521d3501e9bb281 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 mono-env 59ca1177366cc9e14521d3501e9bb281 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=a890d99b753226ec13cb22c450dc04e0 diff --git a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2 b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2 index 4408bf63d623..e458f9d70089 100644 --- a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2 +++ b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 dev-libs/libgee:0 dev-libs/dbus-glib lxde-base/lxde-common sys-auth/polkit x11-libs/gtk+:2 x11-libs/libX11 sys-apps/dbus !lxde-base/lxsession-edit upower? ( || ( sys-power/upower sys-power/upower-pm-utils ) ) SLOT=0 SRC_URI=mirror://sourceforge/lxde/lxsession-0.4.9.2.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=911ca8a4881ece4cccf25d4dcb7f583d diff --git a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r1 b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r1 index f4e051ac757e..52dd800afec1 100644 --- a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r1 +++ b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 dev-libs/libgee:0 dev-libs/dbus-glib lxde-base/lxde-common sys-auth/polkit x11-libs/gtk+:2 x11-libs/libX11 sys-apps/dbus !lxde-base/lxsession-edit sys-apps/lsb-release upower? ( || ( sys-power/upower sys-power/upower-pm-utils ) ) SLOT=0 SRC_URI=mirror://sourceforge/lxde/lxsession-0.4.9.2.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=d5bd26c1bcb822558d1b53c6be7256c2 diff --git a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r2 b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r2 index ae6c06a16fbd..6808ad87eade 100644 --- a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r2 +++ b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 dev-libs/libgee:0 dev-libs/dbus-glib lxde-base/lxde-common sys-auth/polkit x11-libs/gtk+:2 x11-libs/libX11 sys-apps/dbus !lxde-base/lxsession-edit sys-apps/lsb-release upower? ( || ( sys-power/upower sys-power/upower-pm-utils ) ) SLOT=0 SRC_URI=mirror://sourceforge/lxde/lxsession-0.4.9.2.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=7d62894cf18865a97611c9fd862999e8 diff --git a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r3 b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r3 index 065b6c25a44d..96901bae89b1 100644 --- a/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r3 +++ b/metadata/md5-cache/lxde-base/lxsession-0.4.9.2-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 dev-libs/libgee:0 dev-libs/dbus-glib lxde-base/lxde-common sys-auth/polkit x11-libs/gtk+:2 x11-libs/libX11 sys-apps/dbus !lxde-base/lxsession-edit sys-apps/lsb-release upower? ( || ( sys-power/upower sys-power/upower-pm-utils ) ) SLOT=0 SRC_URI=mirror://sourceforge/lxde/lxsession-0.4.9.2.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=29b95a82cc5b87f140d6a91cb373486a diff --git a/metadata/md5-cache/mail-client/geary-0.6.3-r1 b/metadata/md5-cache/mail-client/geary-0.6.3-r1 index 57798c7ca98a..a1a651fdf165 100644 --- a/metadata/md5-cache/mail-client/geary-0.6.3-r1 +++ b/metadata/md5-cache/mail-client/geary-0.6.3-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test -DEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.6.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.6.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A lightweight, easy-to-use, feature-rich email client EAPI=5 HOMEPAGE=http://www.yorba.org/projects/geary/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.6.0:3[introspection] x11-libs/libnotify gnome-base/gsettings-desktop-schemas nls? ( virtual/libintl ) SLOT=0 SRC_URI=ftp://ftp.gnome.org/pub/GNOME/sources/geary/0.6/geary-0.6.3.tar.xz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=01def08e8c20806402dc498405dcec0b diff --git a/metadata/md5-cache/mail-client/geary-0.7.2-r1 b/metadata/md5-cache/mail-client/geary-0.7.2-r1 index cfa7e04ee46b..afe733e134a1 100644 --- a/metadata/md5-cache/mail-client/geary-0.7.2-r1 +++ b/metadata/md5-cache/mail-client/geary-0.7.2-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test -DEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A lightweight, easy-to-use, feature-rich email client EAPI=5 HOMEPAGE=http://www.yorba.org/projects/geary/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify gnome-base/gsettings-desktop-schemas nls? ( virtual/libintl ) SLOT=0 SRC_URI=ftp://ftp.gnome.org/pub/GNOME/sources/geary/0.7/geary-0.7.2.tar.xz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=b7ad02c543f3e459fed814b7f64c881b diff --git a/metadata/md5-cache/mail-client/geary-0.8.0 b/metadata/md5-cache/mail-client/geary-0.8.0 index 4d8ad2991aa3..9ad523dd0325 100644 --- a/metadata/md5-cache/mail-client/geary-0.8.0 +++ b/metadata/md5-cache/mail-client/geary-0.8.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test -DEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A lightweight, easy-to-use, feature-rich email client EAPI=5 HOMEPAGE=http://www.yorba.org/projects/geary/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-crypt/gcr[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify gnome-base/gsettings-desktop-schemas nls? ( virtual/libintl ) SLOT=0 SRC_URI=ftp://ftp.gnome.org/pub/GNOME/sources/geary/0.8/geary-0.8.0.tar.xz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=47e94ea7ef65ccb84d9328b6297e66a0 diff --git a/metadata/md5-cache/mail-client/geary-0.8.1 b/metadata/md5-cache/mail-client/geary-0.8.1 index 9bbe6f6c0129..14eb2d38e5f1 100644 --- a/metadata/md5-cache/mail-client/geary-0.8.1 +++ b/metadata/md5-cache/mail-client/geary-0.8.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test -DEPEND=>=app-crypt/gcr-3.10.1[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=>=app-crypt/gcr-3.10.1[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A lightweight, easy-to-use, feature-rich email client EAPI=5 HOMEPAGE=http://www.yorba.org/projects/geary/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=app-crypt/gcr-3.10.1[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify gnome-base/gsettings-desktop-schemas nls? ( virtual/libintl ) SLOT=0 SRC_URI=ftp://ftp.gnome.org/pub/GNOME/sources/geary/0.8/geary-0.8.1.tar.xz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=a3c2c39c5121a0e8bbbae190debe7608 diff --git a/metadata/md5-cache/mail-client/geary-0.8.2 b/metadata/md5-cache/mail-client/geary-0.8.2 index bc80b0c44bab..e976447e1a5a 100644 --- a/metadata/md5-cache/mail-client/geary-0.8.2 +++ b/metadata/md5-cache/mail-client/geary-0.8.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test -DEPEND=>=app-crypt/gcr-3.10.1[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=>=app-crypt/gcr-3.10.1[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify app-text/gnome-doc-utils dev-util/desktop-file-utils nls? ( sys-devel/gettext ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A lightweight, easy-to-use, feature-rich email client EAPI=5 HOMEPAGE=http://www.yorba.org/projects/geary/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=app-crypt/gcr-3.10.1[gtk,introspection,vala] app-crypt/libsecret dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libgee-0.8.5:0.8 dev-libs/libxml2:2 dev-libs/gmime:2.6 media-libs/libcanberra >=net-libs/webkit-gtk-1.10.0:3[introspection] >=x11-libs/gtk+-3.10.0:3[introspection] x11-libs/libnotify gnome-base/gsettings-desktop-schemas nls? ( virtual/libintl ) SLOT=0 SRC_URI=ftp://ftp.gnome.org/pub/GNOME/sources/geary/0.8/geary-0.8.2.tar.xz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=b7465a6d28607f83b7c45a06b472489e diff --git a/metadata/md5-cache/mail-client/roundcube-1.0.4 b/metadata/md5-cache/mail-client/roundcube-1.0.4 new file mode 100644 index 000000000000..e351c13a64b9 --- /dev/null +++ b/metadata/md5-cache/mail-client/roundcube-1.0.4 @@ -0,0 +1,13 @@ +DEFINED_PHASES=install postinst prepare prerm setup +DEPEND=|| ( virtual/httpd-cgi virtual/httpd-fastcgi ) >=app-admin/webapp-config-1.50.15 +DESCRIPTION=A browser-based multilingual IMAP client with an application-like user interface +EAPI=5 +HOMEPAGE=http://roundcube.net +IUSE=ldap +mysql postgres sqlite ssl spell vhosts +KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 +LICENSE=GPL-3 BSD PHP-2.02 PHP-3 MIT public-domain +RDEPEND=|| ( virtual/httpd-cgi virtual/httpd-fastcgi ) >=dev-lang/php-5.3[crypt,filter,gd,iconv,json,ldap?,pdo,postgres?,session,sockets,ssl?,unicode,xml] >=dev-php/PEAR-Auth_SASL-1.0.3 >=dev-php/PEAR-Crypt_GPG-1.3.2 >=dev-php/PEAR-Mail_Mime-1.8.1 >=dev-php/PEAR-Net_IDNA2-0.1.1 >=dev-php/PEAR-Net_SMTP-1.4.2 >=dev-php/PEAR-Net_Sieve-1.3.2 >=dev-php/PEAR-Net_Socket-1.0.14 mysql? ( || ( dev-lang/php[mysql] dev-lang/php[mysqli] ) ) spell? ( dev-lang/php[curl,spell] ) sqlite? ( dev-lang/php[sqlite] ) virtual/httpd-php >=app-admin/webapp-config-1.50.15 +SLOT=1.0.4 +SRC_URI=mirror://sourceforge/roundcubemail/roundcubemail-1.0.4.tar.gz +_eclasses_=webapp 25b9b1696f5e698711f47d45c3d45e3e +_md5_=5f0cbb95dc67eb8dd4fe3bff5d103783 diff --git a/metadata/md5-cache/mail-mta/netqmail-1.05-r4 b/metadata/md5-cache/mail-mta/netqmail-1.05-r4 deleted file mode 100644 index c5bec6fbe870..000000000000 --- a/metadata/md5-cache/mail-mta/netqmail-1.05-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile config install postinst preinst setup unpack -DEPEND=!mail-mta/qmail sys-apps/groff net-mail/queue-repair ssl? ( dev-libs/openssl ) >=sys-apps/sed-4 -DESCRIPTION=qmail -- a secure, reliable, efficient, simple message transfer agent -HOMEPAGE=http://netqmail.org/ http://cr.yp.to/qmail.html http://qmail.org/ -IUSE=gencertdaily highvolume noauthcram qmail-spp ssl vanilla -KEYWORDS=alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -LICENSE=public-domain -RDEPEND=!mail-mta/courier !mail-mta/esmtp !mail-mta/exim !mail-mta/mini-qmail !mail-mta/msmtp !mail-mta/nullmailer !mail-mta/postfix !mail-mta/qmail-ldap !mail-mta/sendmail !mail-mta/ssmtp sys-apps/ucspi-tcp virtual/daemontools net-mail/dot-forward !noauthcram? ( || ( >=net-mail/checkpassword-0.90 >=net-mail/checkpassword-pam-0.99 ) >=net-mail/cmd5checkpw-0.30 ) !mail-mta/qmail sys-apps/groff net-mail/queue-repair ssl? ( dev-libs/openssl ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://qmail/netqmail-1.05.tar.gz !vanilla? ( ssl? ( http://shupp.org/patches/netqmail-1.05-tls-smtpauth-20060105.patch ) highvolume? ( mirror://qmail/big-todo.103.patch ) qmail-spp? ( mirror://sourceforge/qmail-spp/qmail-spp-0.42.tar.gz ) ) -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fixheadtails c6fd1fc49c9dc11924f28a1406f251a0 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 -_md5_=e75ed8a64d46786b3bac9e3105c7d58e diff --git a/metadata/md5-cache/mail-mta/netqmail-1.05-r8 b/metadata/md5-cache/mail-mta/netqmail-1.05-r8 deleted file mode 100644 index 6dbe18e19257..000000000000 --- a/metadata/md5-cache/mail-mta/netqmail-1.05-r8 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile config install postinst preinst setup unpack -DEPEND=!mail-mta/qmail sys-apps/groff net-mail/queue-repair ssl? ( dev-libs/openssl ) >=sys-apps/sed-4 -DESCRIPTION=qmail -- a secure, reliable, efficient, simple message transfer agent -HOMEPAGE=http://netqmail.org/ http://cr.yp.to/qmail.html http://qmail.org/ -IUSE=gencertdaily highvolume noauthcram qmail-spp ssl vanilla -KEYWORDS=alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -LICENSE=public-domain -RDEPEND=!mail-mta/courier !mail-mta/esmtp !mail-mta/exim !mail-mta/mini-qmail !mail-mta/msmtp !mail-mta/nullmailer !mail-mta/postfix !mail-mta/qmail-ldap !mail-mta/sendmail !mail-mta/ssmtp sys-apps/ucspi-tcp virtual/daemontools net-mail/dot-forward !noauthcram? ( || ( >=net-mail/checkpassword-0.90 >=net-mail/checkpassword-pam-0.99 ) >=net-mail/cmd5checkpw-0.30 ) !mail-mta/qmail sys-apps/groff net-mail/queue-repair ssl? ( dev-libs/openssl ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://qmail/netqmail-1.05.tar.gz !vanilla? ( ssl? ( http://shupp.org/patches/netqmail-1.05-tls-smtpauth-20070417.patch ) highvolume? ( mirror://qmail/big-todo.103.patch ) qmail-spp? ( mirror://sourceforge/qmail-spp/qmail-spp-0.42.tar.gz ) ) -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fixheadtails c6fd1fc49c9dc11924f28a1406f251a0 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 -_md5_=447b1f9d9ee730301af52e7b63c564d7 diff --git a/metadata/md5-cache/media-gfx/blender-2.72b-r1 b/metadata/md5-cache/media-gfx/blender-2.72b-r1 new file mode 100644 index 000000000000..468e0a46b385 --- /dev/null +++ b/metadata/md5-cache/media-gfx/blender-2.72b-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test +DEPEND=dev-lang/python:3.4 dev-lang/python-exec:=[python_targets_python3_4(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)] dev-python/numpy[python_targets_python3_4(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)] dev-python/requests[python_targets_python3_4(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)] >=media-libs/freetype-2.0:2 media-libs/glew media-libs/libpng:0 media-libs/libsamplerate sci-libs/ldl sys-libs/zlib virtual/glu virtual/jpeg virtual/libintl virtual/opengl x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm boost? ( >=dev-libs/boost-1.44[nls?,threads(+)] ) collada? ( media-libs/opencollada ) colorio? ( <=media-libs/opencolorio-1.0.9 ) cycles? ( media-libs/openimageio ) ffmpeg? ( || ( >=media-video/ffmpeg-2.1.4:0[x264,mp3,encode,theora,jpeg2k?] >=media-video/libav-9[x264,mp3,encode,theora,jpeg2k?] ) ) fftw? ( sci-libs/fftw:3.0 ) jack? ( media-sound/jack-audio-connection-kit ) jpeg2k? ( media-libs/openjpeg:0 ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( >=media-libs/openal-1.6.372 ) openimageio? ( media-libs/openimageio ) openexr? ( media-libs/ilmbase media-libs/openexr ) sdl? ( media-libs/libsdl[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tiff? ( media-libs/tiff:0 ) doc? ( app-doc/doxygen[-nodot(-),dot(+)] dev-python/sphinx ) nls? ( sys-devel/gettext ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DESCRIPTION=3D Creation/Animation/Publishing System +EAPI=5 +HOMEPAGE=http://www.blender.org +IUSE=+boost +bullet collada colorio cycles +dds debug doc +elbeem ffmpeg fftw +game-engine jack jpeg2k ndof nls openal openimageio +opennl openmp +openexr player redcode sdl sndfile sse sse2 tiff python_targets_python3_4 +KEYWORDS=~amd64 ~x86 +LICENSE=|| ( GPL-2 BL ) +RDEPEND=dev-lang/python:3.4 dev-lang/python-exec:=[python_targets_python3_4(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)] dev-python/numpy[python_targets_python3_4(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)] dev-python/requests[python_targets_python3_4(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)] >=media-libs/freetype-2.0:2 media-libs/glew media-libs/libpng:0 media-libs/libsamplerate sci-libs/ldl sys-libs/zlib virtual/glu virtual/jpeg virtual/libintl virtual/opengl x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm boost? ( >=dev-libs/boost-1.44[nls?,threads(+)] ) collada? ( media-libs/opencollada ) colorio? ( <=media-libs/opencolorio-1.0.9 ) cycles? ( media-libs/openimageio ) ffmpeg? ( || ( >=media-video/ffmpeg-2.1.4:0[x264,mp3,encode,theora,jpeg2k?] >=media-video/libav-9[x264,mp3,encode,theora,jpeg2k?] ) ) fftw? ( sci-libs/fftw:3.0 ) jack? ( media-sound/jack-audio-connection-kit ) jpeg2k? ( media-libs/openjpeg:0 ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( >=media-libs/openal-1.6.372 ) openimageio? ( media-libs/openimageio ) openexr? ( media-libs/ilmbase media-libs/openexr ) sdl? ( media-libs/libsdl[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tiff? ( media-libs/tiff:0 ) +REQUIRED_USE=python_targets_python3_4 player? ( game-engine ) redcode? ( jpeg2k ffmpeg ) cycles? ( boost openexr tiff ) nls? ( boost ) game-engine? ( boost ) +SLOT=0 +SRC_URI=http://download.blender.org/source/blender-2.72b.tar.gz +_eclasses_=check-reqs a7f404bfb16e0a996700c5d3ac4edad3 cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=08ee56ea90a53dac3650af34dcb97384 diff --git a/metadata/md5-cache/media-gfx/digikam-4.0.0 b/metadata/md5-cache/media-gfx/digikam-4.0.0 deleted file mode 100644 index a76f247d03fc..000000000000 --- a/metadata/md5-cache/media-gfx/digikam-4.0.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] media-libs/jasper media-libs/lcms:2 media-libs/lensfun >=media-libs/libkface-3.3.0 media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) dev-cpp/eigen:3 dev-libs/boost sys-devel/gettext doc? ( app-doc/doxygen ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Digital photo management application for KDE -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=addressbook debug doc gphoto2 mysql nepomuk themedesigner +thumbnails video linguas_af linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_sr@Latn linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_uz@cyrillic linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu +handbook aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=>=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] media-libs/jasper media-libs/lcms:2 media-libs/lensfun >=media-libs/libkface-3.3.0 media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) >=kde-base/kreadconfig-4.10:4[aqua=] media-plugins/kipi-plugins video? ( || ( >=kde-base/mplayerthumbs-4.10:4[aqua=] >=kde-base/ffmpegthumbs-4.10:4[aqua=] ) ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_sr@Latn? ( || ( kde-apps/kde-l10n[linguas_sr@Latn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr@Latn(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_uz@cyrillic? ( || ( kde-apps/kde-l10n[linguas_uz@cyrillic(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz@cyrillic(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -RESTRICT=test -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.0.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=e5277c413ac0c6bb17e043eed4a7355c diff --git a/metadata/md5-cache/media-gfx/digikam-4.2.0 b/metadata/md5-cache/media-gfx/digikam-4.2.0 deleted file mode 100644 index a8ec817f8824..000000000000 --- a/metadata/md5-cache/media-gfx/digikam-4.2.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] media-libs/jasper media-libs/lcms:2 =media-libs/libkface-3.3.0 media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) dev-cpp/eigen:3 dev-libs/boost sys-devel/gettext doc? ( app-doc/doxygen ) test? ( media-libs/opencv ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Digital photo management application for KDE -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=addressbook debug doc gphoto2 mysql nepomuk test themedesigner +thumbnails video linguas_af linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_sr@Latn linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_uz@cyrillic linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu +handbook aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=>=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] media-libs/jasper media-libs/lcms:2 =media-libs/libkface-3.3.0 media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) >=kde-base/kreadconfig-4.10:4[aqua=] media-plugins/kipi-plugins video? ( || ( >=kde-base/mplayerthumbs-4.10:4[aqua=] >=kde-base/ffmpegthumbs-4.10:4[aqua=] ) ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_sr@Latn? ( || ( kde-apps/kde-l10n[linguas_sr@Latn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr@Latn(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_uz@cyrillic? ( || ( kde-apps/kde-l10n[linguas_uz@cyrillic(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz@cyrillic(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -RESTRICT=test -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.2.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=2d82f18674e7a157e1475a96e132eb8d diff --git a/metadata/md5-cache/media-gfx/digikam-4.4.0 b/metadata/md5-cache/media-gfx/digikam-4.4.0 deleted file mode 100644 index e041df2b9bb4..000000000000 --- a/metadata/md5-cache/media-gfx/digikam-4.4.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] media-libs/jasper media-libs/lcms:2 media-libs/lensfun >=media-libs/libkface-3.3.0 media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) semantic-desktop? ( >=kde-base/baloo-4.10:4[aqua=] ) dev-cpp/eigen:3 dev-libs/boost sys-devel/gettext doc? ( app-doc/doxygen ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Digital photo management application for KDE -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=addressbook debug doc gphoto2 mysql nepomuk semantic-desktop themedesigner +thumbnails video linguas_af linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_sr@Latn linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_uz@cyrillic linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu +handbook aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=>=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] media-libs/jasper media-libs/lcms:2 media-libs/lensfun >=media-libs/libkface-3.3.0 media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) semantic-desktop? ( >=kde-base/baloo-4.10:4[aqua=] ) >=kde-base/kreadconfig-4.10:4[aqua=] media-plugins/kipi-plugins video? ( || ( >=kde-base/mplayerthumbs-4.10:4[aqua=] >=kde-base/ffmpegthumbs-4.10:4[aqua=] ) ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_sr@Latn? ( || ( kde-apps/kde-l10n[linguas_sr@Latn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr@Latn(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_uz@cyrillic? ( || ( kde-apps/kde-l10n[linguas_uz@cyrillic(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz@cyrillic(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -RESTRICT=test -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=f15858c845abfbbd6719acf631224727 diff --git a/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 b/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 index 6b819bb295bb..37fba73eef66 100644 --- a/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 +++ b/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=|| ( ( kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= kde-apps/libkipi:4 kde-apps/marble:4=[plasma] ) ( >=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] ) ) media-libs/jasper media-libs/lcms:2 media-libs/lensfun || ( kde-apps/libkface:4 >=media-libs/libkface-3.3.0 ) media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) semantic-desktop? ( >=kde-base/baloo-4.10:4[aqua=] ) dev-cpp/eigen:3 dev-libs/boost sys-devel/gettext doc? ( app-doc/doxygen ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +DEPEND=|| ( ( kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= kde-apps/libkipi:4 kde-apps/marble:4=[plasma] ) ( >=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] ) ) media-libs/jasper media-libs/lcms:2 media-libs/lensfun || ( kde-apps/libkface:4 <=media-libs/libkface-4.4.0 ) media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) semantic-desktop? ( >=kde-base/baloo-4.10:4[aqua=] ) dev-cpp/eigen:3 dev-libs/boost sys-devel/gettext doc? ( app-doc/doxygen ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] DESCRIPTION=Digital photo management application for KDE EAPI=5 HOMEPAGE=http://www.digikam.org/ IUSE=addressbook debug doc gphoto2 mysql nepomuk semantic-desktop themedesigner +thumbnails video linguas_af linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_sr@Latn linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_uz@cyrillic linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu +handbook aqua KEYWORDS=amd64 ~x86 LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=|| ( ( kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= kde-apps/libkipi:4 kde-apps/marble:4=[plasma] ) ( >=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] ) ) media-libs/jasper media-libs/lcms:2 media-libs/lensfun || ( kde-apps/libkface:4 >=media-libs/libkface-3.3.0 ) media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) semantic-desktop? ( >=kde-base/baloo-4.10:4[aqua=] ) || ( kde-apps/kreadconfig:4 >=kde-base/kreadconfig-4.10:4[aqua=] ) media-plugins/kipi-plugins video? ( || ( kde-apps/ffmpegthumbs:4 kde-apps/mplayerthumbs:4 >=kde-base/mplayerthumbs-4.10:4[aqua=] >=kde-base/ffmpegthumbs-4.10:4[aqua=] ) ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_sr@Latn? ( || ( kde-apps/kde-l10n[linguas_sr@Latn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr@Latn(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_uz@cyrillic? ( || ( kde-apps/kde-l10n[linguas_uz@cyrillic(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz@cyrillic(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +RDEPEND=|| ( ( kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= kde-apps/libkipi:4 kde-apps/marble:4=[plasma] ) ( >=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] ) ) media-libs/jasper media-libs/lcms:2 media-libs/lensfun || ( kde-apps/libkface:4 <=media-libs/libkface-4.4.0 ) media-libs/libkgeomap media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 media-libs/tiff virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) nepomuk? ( dev-libs/shared-desktop-ontologies dev-libs/soprano >=kde-base/kdelibs-4.10:4[aqua=,semantic-desktop(+)] >=kde-base/nepomuk-core-4.10:4[aqua=] ) semantic-desktop? ( >=kde-base/baloo-4.10:4[aqua=] ) || ( kde-apps/kreadconfig:4 >=kde-base/kreadconfig-4.10:4[aqua=] ) media-plugins/kipi-plugins video? ( || ( kde-apps/ffmpegthumbs:4 kde-apps/mplayerthumbs:4 >=kde-base/mplayerthumbs-4.10:4[aqua=] >=kde-base/ffmpegthumbs-4.10:4[aqua=] ) ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_sr@Latn? ( || ( kde-apps/kde-l10n[linguas_sr@Latn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr@Latn(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_uz@cyrillic? ( || ( kde-apps/kde-l10n[linguas_uz@cyrillic(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz@cyrillic(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 _eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=a2db8af2204b6f03bca20cfd73bb5e54 +_md5_=dd493746db19eee1f20a3edbe43c688f diff --git a/metadata/md5-cache/media-gfx/digikam-4.6.0 b/metadata/md5-cache/media-gfx/digikam-4.6.0 new file mode 100644 index 000000000000..e1b2fc96a4b0 --- /dev/null +++ b/metadata/md5-cache/media-gfx/digikam-4.6.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=|| ( ( kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= kde-apps/libkipi:4 kde-apps/marble:4=[plasma] ) ( >=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] ) ) media-libs/jasper media-libs/lcms:2 >=media-libs/lensfun-0.2.6 || ( >=kde-apps/libkface-14.12.0:4 >=media-libs/libkface-4.6.0 ) >=media-libs/libkgeomap-4.6.0:= media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 >=media-libs/tiff-3.8.2 virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) semantic-desktop? ( >=kde-base/baloo-4.12.0:4[aqua=] ) dev-cpp/eigen:3 dev-libs/boost sys-devel/gettext doc? ( app-doc/doxygen ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +DESCRIPTION=Digital photo management application for KDE +EAPI=5 +HOMEPAGE=http://www.digikam.org/ +IUSE=addressbook debug doc gphoto2 mysql semantic-desktop +thumbnails video linguas_af linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_sr@Latn linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_uz@cyrillic linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu +handbook aqua +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 handbook? ( FDL-1.2 ) +RDEPEND=|| ( ( kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= kde-apps/libkipi:4 kde-apps/marble:4=[plasma] ) ( >=kde-base/kdebase-kioslaves-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= >=kde-base/libkipi-4.10:4[aqua=] kde-base/marble:4=[plasma] ) ) media-libs/jasper media-libs/lcms:2 >=media-libs/lensfun-0.2.6 || ( >=kde-apps/libkface-14.12.0:4 >=media-libs/libkface-4.6.0 ) >=media-libs/libkgeomap-4.6.0:= media-libs/liblqr >=media-libs/libpgf-6.12.27 media-libs/libpng:0= >=media-libs/opencv-2.4.9 >=media-libs/tiff-3.8.2 virtual/jpeg dev-qt/qtgui:4 || ( dev-qt/qtsql:4[mysql] dev-qt/qtsql:4[sqlite] ) addressbook? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) gphoto2? ( media-libs/libgphoto2:= ) mysql? ( virtual/mysql ) semantic-desktop? ( >=kde-base/baloo-4.12.0:4[aqua=] ) || ( kde-apps/kreadconfig:4 >=kde-base/kreadconfig-4.10:4[aqua=] ) media-plugins/kipi-plugins video? ( || ( kde-apps/ffmpegthumbs:4 kde-apps/mplayerthumbs:4 >=kde-base/mplayerthumbs-4.10:4[aqua=] >=kde-base/ffmpegthumbs-4.10:4[aqua=] ) ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_sr@Latn? ( || ( kde-apps/kde-l10n[linguas_sr@Latn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr@Latn(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_uz@cyrillic? ( || ( kde-apps/kde-l10n[linguas_uz@cyrillic(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz@cyrillic(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +RESTRICT=test +SLOT=4 +SRC_URI=mirror://kde/stable/digikam/digikam-4.6.0.tar.bz2 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=057ebdcc867911a48a78a04ee97305c7 diff --git a/metadata/md5-cache/media-gfx/shotwell-0.20.1-r1 b/metadata/md5-cache/media-gfx/shotwell-0.20.1-r1 index d1387e88f97c..f925d5964bac 100644 --- a/metadata/md5-cache/media-gfx/shotwell-0.20.1-r1 +++ b/metadata/md5-cache/media-gfx/shotwell-0.20.1-r1 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-text/gnome-doc-utils >=dev-db/sqlite-3.5.9:3 >=dev-libs/dbus-glib-0.80 >=dev-libs/glib-2.30.0:2 >=dev-libs/json-glib-0.7.6 >=dev-libs/libgee-0.8.5:0.8 >=dev-libs/libxml2-2.6.32:2 >=dev-util/desktop-file-utils-0.13 gnome-base/dconf >=media-libs/gexiv2-0.4.90 media-libs/gst-plugins-base:1.0 media-libs/gst-plugins-good:1.0 media-libs/gstreamer:1.0 media-libs/lcms:2 >=media-libs/libexif-0.6.16:= >=media-libs/libgphoto2-2.4.2:= >=media-libs/libraw-0.13.2:= >=net-libs/libsoup-2.26.0:2.4 >=net-libs/rest-0.7:0.7 >=net-libs/webkit-gtk-1.4:3 virtual/libgudev:=[introspection] >=x11-libs/gtk+-3.6.0:3[X] SLOT=0 SRC_URI=mirror://gnome/sources/shotwell/0.20/shotwell-0.20.1.tar.xz http://pkgs.fedoraproject.org/cgit/shotwell.git/plain/shotwell.1 http://pkgs.fedoraproject.org/cgit/shotwell.git/plain/shotwell-icons.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=ffee43e0c3aa19064e6a3d8b6b04bb6d diff --git a/metadata/md5-cache/media-gfx/shotwell-0.20.2 b/metadata/md5-cache/media-gfx/shotwell-0.20.2 index f73b3dd04a19..bb1f4d40f997 100644 --- a/metadata/md5-cache/media-gfx/shotwell-0.20.2 +++ b/metadata/md5-cache/media-gfx/shotwell-0.20.2 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-text/gnome-doc-utils >=dev-db/sqlite-3.5.9:3 >=dev-libs/dbus-glib-0.80 >=dev-libs/glib-2.30.0:2 >=dev-libs/json-glib-0.7.6 >=dev-libs/libgee-0.8.5:0.8 >=dev-libs/libxml2-2.6.32:2 >=dev-util/desktop-file-utils-0.13 gnome-base/dconf >=media-libs/gexiv2-0.4.90 media-libs/gst-plugins-base:1.0 media-libs/gst-plugins-good:1.0 media-libs/gstreamer:1.0 media-libs/lcms:2 >=media-libs/libexif-0.6.16:= >=media-libs/libgphoto2-2.4.2:= >=media-libs/libraw-0.13.2:= >=net-libs/libsoup-2.26.0:2.4 >=net-libs/rest-0.7:0.7 >=net-libs/webkit-gtk-1.4:3 virtual/libgudev:=[introspection] >=x11-libs/gtk+-3.6.0:3[X] SLOT=0 SRC_URI=mirror://gnome/sources/shotwell/0.20/shotwell-0.20.2.tar.xz http://pkgs.fedoraproject.org/cgit/shotwell.git/plain/shotwell.1 http://pkgs.fedoraproject.org/cgit/shotwell.git/plain/shotwell-icons.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=defa18d3314470be75a8870b9313b195 diff --git a/metadata/md5-cache/media-libs/babl-9999 b/metadata/md5-cache/media-libs/babl-9999 index b0ffa09b2b9c..b1d2dbec46d2 100644 --- a/metadata/md5-cache/media-libs/babl-9999 +++ b/metadata/md5-cache/media-libs/babl-9999 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare unpack -DEPEND=introspection? ( >=dev-libs/gobject-introspection-0.10 ) >=sys-devel/libtool-2.2 vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 dev-vcs/git +DEPEND=introspection? ( >=dev-libs/gobject-introspection-0.10 ) >=sys-devel/libtool-2.2 vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 dev-vcs/git DESCRIPTION=A dynamic, any to any, pixel format conversion library EAPI=4 HOMEPAGE=http://www.gegl.org/babl/ @@ -7,5 +7,5 @@ IUSE=altivec +introspection sse mmx vala LICENSE=LGPL-3 RDEPEND=introspection? ( >=dev-libs/gobject-introspection-0.10 ) SLOT=0 -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=a56ec76f8e807004afd96b4282a06f34 diff --git a/metadata/md5-cache/media-libs/gegl-9999 b/metadata/md5-cache/media-libs/gegl-9999 index 93a0511a6025..84c9388729c0 100644 --- a/metadata/md5-cache/media-libs/gegl-9999 +++ b/metadata/md5-cache/media-libs/gegl-9999 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=>=media-libs/babl-0.1.10[introspection?] >=dev-libs/glib-2.28:2 >=x11-libs/gdk-pixbuf-2.18:2 x11-libs/pango sys-libs/zlib cairo? ( x11-libs/cairo ) ffmpeg? ( virtual/ffmpeg ) jpeg? ( virtual/jpeg ) jpeg2k? ( >=media-libs/jasper-1.900.1 ) openexr? ( media-libs/openexr ) png? ( media-libs/libpng ) raw? ( >=media-libs/libopenraw-0.0.5 ) sdl? ( media-libs/libsdl ) svg? ( >=gnome-base/librsvg-2.14:2 ) umfpack? ( sci-libs/umfpack ) introspection? ( >=dev-libs/gobject-introspection-0.10 >=dev-python/pygobject-2.26:2 ) lensfun? ( >=media-libs/lensfun-0.2.5 ) >=dev-util/intltool-0.40.1 dev-lang/perl virtual/pkgconfig >=sys-devel/libtool-2.2 vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) >=sys-apps/sed-4 !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 dev-vcs/git +DEPEND=>=media-libs/babl-0.1.10[introspection?] >=dev-libs/glib-2.28:2 >=x11-libs/gdk-pixbuf-2.18:2 x11-libs/pango sys-libs/zlib cairo? ( x11-libs/cairo ) ffmpeg? ( virtual/ffmpeg ) jpeg? ( virtual/jpeg ) jpeg2k? ( >=media-libs/jasper-1.900.1 ) openexr? ( media-libs/openexr ) png? ( media-libs/libpng ) raw? ( >=media-libs/libopenraw-0.0.5 ) sdl? ( media-libs/libsdl ) svg? ( >=gnome-base/librsvg-2.14:2 ) umfpack? ( sci-libs/umfpack ) introspection? ( >=dev-libs/gobject-introspection-0.10 >=dev-python/pygobject-2.26:2 ) lensfun? ( >=media-libs/lensfun-0.2.5 ) >=dev-util/intltool-0.40.1 dev-lang/perl virtual/pkgconfig >=sys-devel/libtool-2.2 vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) >=sys-apps/sed-4 !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 dev-vcs/git DESCRIPTION=A graph based image processing framework EAPI=4 HOMEPAGE=http://www.gegl.org/ @@ -7,5 +7,5 @@ IUSE=cairo debug ffmpeg introspection jpeg jpeg2k lensfun mmx openexr png raw sd LICENSE=|| ( GPL-3 LGPL-3 ) RDEPEND=>=media-libs/babl-0.1.10[introspection?] >=dev-libs/glib-2.28:2 >=x11-libs/gdk-pixbuf-2.18:2 x11-libs/pango sys-libs/zlib cairo? ( x11-libs/cairo ) ffmpeg? ( virtual/ffmpeg ) jpeg? ( virtual/jpeg ) jpeg2k? ( >=media-libs/jasper-1.900.1 ) openexr? ( media-libs/openexr ) png? ( media-libs/libpng ) raw? ( >=media-libs/libopenraw-0.0.5 ) sdl? ( media-libs/libsdl ) svg? ( >=gnome-base/librsvg-2.14:2 ) umfpack? ( sci-libs/umfpack ) introspection? ( >=dev-libs/gobject-introspection-0.10 >=dev-python/pygobject-2.26:2 ) lensfun? ( >=media-libs/lensfun-0.2.5 ) SLOT=0 -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=a63cc16005a626b25ebe99413cde63aa diff --git a/metadata/md5-cache/media-libs/grilo-0.2.10 b/metadata/md5-cache/media-libs/grilo-0.2.10 index 7937ac8645ef..871f9ec4b7a6 100644 --- a/metadata/md5-cache/media-libs/grilo-0.2.10 +++ b/metadata/md5-cache/media-libs/grilo-0.2.10 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.34:2 dev-libs/libxml2:2 net-libs/liboauth gtk? ( >=x11-libs/gtk+-3:3 ) introspection? ( >=dev-libs/gobject-introspection-0.9 ) network? ( >=net-libs/libsoup-2.41.3:2.4 ) playlist? ( >=dev-libs/totem-pl-parser-3.4.1 ) >=dev-util/gtk-doc-am-1.10 >=dev-util/intltool-0.40 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) test? ( || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/pygobject:2[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/pygobject:3[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) media-plugins/grilo-plugins:0.2 ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34:2 dev-libs/libxml2:2 net-libs/liboauth gtk? ( >=x11-libs/gtk+-3:3 ) introspection? ( >=dev-libs/gobject-introspection-0.9 ) network? ( >=net-libs/libsoup-2.41.3:2.4 ) playlist? ( >=dev-libs/totem-pl-parser-3.4.1 ) >=dev-util/gtk-doc-am-1.10 >=dev-util/intltool-0.40 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) test? ( || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/pygobject:2[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/pygobject:3[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) media-plugins/grilo-plugins:0.2 ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=A framework for easy media discovery and browsing EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Grilo @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.34:2 dev-libs/libxml2:2 net-libs/liboauth gtk? ( >=x11 REQUIRED_USE=test? ( introspection ) SLOT=0.2/1 SRC_URI=mirror://gnome/sources/grilo/0.2/grilo-0.2.10.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=09f10f5868e974129596bf2adad63a6d diff --git a/metadata/md5-cache/media-libs/grilo-0.2.11 b/metadata/md5-cache/media-libs/grilo-0.2.11 index 3b1afddf3e56..10abbdefca57 100644 --- a/metadata/md5-cache/media-libs/grilo-0.2.11 +++ b/metadata/md5-cache/media-libs/grilo-0.2.11 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.34:2 dev-libs/libxml2:2 net-libs/liboauth gtk? ( >=x11-libs/gtk+-3:3 ) introspection? ( >=dev-libs/gobject-introspection-0.9 ) network? ( >=net-libs/libsoup-2.41.3:2.4 ) playlist? ( >=dev-libs/totem-pl-parser-3.4.1 ) >=dev-util/gtk-doc-am-1.10 >=dev-util/intltool-0.40 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) test? ( || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/pygobject:2[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/pygobject:3[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) media-plugins/grilo-plugins:0.2 ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34:2 dev-libs/libxml2:2 net-libs/liboauth gtk? ( >=x11-libs/gtk+-3:3 ) introspection? ( >=dev-libs/gobject-introspection-0.9 ) network? ( >=net-libs/libsoup-2.41.3:2.4 ) playlist? ( >=dev-libs/totem-pl-parser-3.4.1 ) >=dev-util/gtk-doc-am-1.10 >=dev-util/intltool-0.40 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) test? ( || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/pygobject:2[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/pygobject:3[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) media-plugins/grilo-plugins:0.2 ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=A framework for easy media discovery and browsing EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/Grilo @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.34:2 dev-libs/libxml2:2 net-libs/liboauth gtk? ( >=x11 REQUIRED_USE=test? ( introspection ) SLOT=0.2/1 SRC_URI=mirror://gnome/sources/grilo/0.2/grilo-0.2.11.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=ab191ac5c62cec96c6d831408b78bd4e diff --git a/metadata/md5-cache/media-libs/gupnp-dlna-0.10.2 b/metadata/md5-cache/media-libs/gupnp-dlna-0.10.2 index 514330779e6d..fd86c963c4bd 100644 --- a/metadata/md5-cache/media-libs/gupnp-dlna-0.10.2 +++ b/metadata/md5-cache/media-libs/gupnp-dlna-0.10.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.34:2 >=dev-libs/libxml2-2.5:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.6.4 ) >=dev-util/gtk-doc-am-1.11 virtual/pkgconfig introspection? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34:2 >=dev-libs/libxml2-2.5:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.6.4 ) >=dev-util/gtk-doc-am-1.11 virtual/pkgconfig introspection? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Library providing DLNA-related functionality for MediaServers EAPI=5 HOMEPAGE=http://gupnp.org/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=>=dev-libs/glib-2.34:2 >=dev-libs/libxml2-2.5:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.6.4 ) SLOT=2.0 SRC_URI=mirror://gnome/sources/gupnp-dlna/0.10/gupnp-dlna-0.10.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=f8266febb40bf1542ae1bb6d2b68e9d7 diff --git a/metadata/md5-cache/media-libs/libchamplain-0.12.7 b/metadata/md5-cache/media-libs/libchamplain-0.12.7 index 7537b21882db..e531db9d7a1a 100644 --- a/metadata/md5-cache/media-libs/libchamplain-0.12.7 +++ b/metadata/md5-cache/media-libs/libchamplain-0.12.7 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspection?] media-libs/memphis:0.2[introspection?] media-libs/cogl:= net-libs/libsoup-gnome:2.4 x11-libs/cairo gtk? ( x11-libs/gtk+:3[introspection?] media-libs/clutter-gtk:1.0 ) introspection? ( dev-libs/gobject-introspection ) dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspection?] media-libs/memphis:0.2[introspection?] media-libs/cogl:= net-libs/libsoup-gnome:2.4 x11-libs/cairo gtk? ( x11-libs/gtk+:3[introspection?] media-libs/clutter-gtk:1.0 ) introspection? ( dev-libs/gobject-introspection ) dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Clutter based world map renderer EAPI=5 HOMEPAGE=http://projects.gnome.org/libchamplain/ @@ -10,5 +10,5 @@ RDEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspect REQUIRED_USE=vala? ( introspection ) SLOT=0.12 SRC_URI=mirror://gnome/sources/libchamplain/0.12/libchamplain-0.12.7.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=fd7095c98b84ec9fba6685c21ab581da diff --git a/metadata/md5-cache/media-libs/libchamplain-0.12.8 b/metadata/md5-cache/media-libs/libchamplain-0.12.8 index 557e907fd62a..4cd53d9a3d51 100644 --- a/metadata/md5-cache/media-libs/libchamplain-0.12.8 +++ b/metadata/md5-cache/media-libs/libchamplain-0.12.8 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspection?] media-libs/memphis:0.2[introspection?] media-libs/cogl:= >=net-libs/libsoup-2.34:2.4 x11-libs/cairo gtk? ( x11-libs/gtk+:3[introspection?] media-libs/clutter-gtk:1.0 ) introspection? ( dev-libs/gobject-introspection ) dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspection?] media-libs/memphis:0.2[introspection?] media-libs/cogl:= >=net-libs/libsoup-2.34:2.4 x11-libs/cairo gtk? ( x11-libs/gtk+:3[introspection?] media-libs/clutter-gtk:1.0 ) introspection? ( dev-libs/gobject-introspection ) dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Clutter based world map renderer EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/libchamplain @@ -10,5 +10,5 @@ RDEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspect REQUIRED_USE=vala? ( introspection ) SLOT=0.12 SRC_URI=mirror://gnome/sources/libchamplain/0.12/libchamplain-0.12.8.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=4530b51782fe5e91a54df13bcf37b887 diff --git a/metadata/md5-cache/media-libs/libchamplain-0.12.9 b/metadata/md5-cache/media-libs/libchamplain-0.12.9 index 8e93bea20d05..09c40464764e 100644 --- a/metadata/md5-cache/media-libs/libchamplain-0.12.9 +++ b/metadata/md5-cache/media-libs/libchamplain-0.12.9 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspection?] media-libs/memphis:0.2[introspection?] media-libs/cogl:= >=net-libs/libsoup-2.34:2.4 x11-libs/cairo gtk? ( x11-libs/gtk+:3[introspection?] media-libs/clutter-gtk:1.0 ) introspection? ( dev-libs/gobject-introspection ) dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspection?] media-libs/memphis:0.2[introspection?] media-libs/cogl:= >=net-libs/libsoup-2.34:2.4 x11-libs/cairo gtk? ( x11-libs/gtk+:3[introspection?] media-libs/clutter-gtk:1.0 ) introspection? ( dev-libs/gobject-introspection ) dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Clutter based world map renderer EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/libchamplain @@ -10,5 +10,5 @@ RDEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=media-libs/clutter-1.12:1.0[introspect REQUIRED_USE=vala? ( introspection ) SLOT=0.12 SRC_URI=mirror://gnome/sources/libchamplain/0.12/libchamplain-0.12.9.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=757402f87ebe010887cfab7bc5407704 diff --git a/metadata/md5-cache/media-libs/libkface-4.0.0 b/metadata/md5-cache/media-libs/libkface-4.0.0 deleted file mode 100644 index 80aa953ab166..000000000000 --- a/metadata/md5-cache/media-libs/libkface-4.0.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=media-libs/opencv-2.4.5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Qt/C++ wrapper around LibFace to perform face recognition and detection -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=media-libs/opencv-2.4.5 || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.0.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=4e9ba8c1418bb1e310cfcccfb28b2f99 diff --git a/metadata/md5-cache/media-libs/libkface-4.2.0 b/metadata/md5-cache/media-libs/libkface-4.2.0 deleted file mode 100644 index 38895a18183a..000000000000 --- a/metadata/md5-cache/media-libs/libkface-4.2.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=media-libs/opencv-2.4.9 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Qt/C++ wrapper around LibFace to perform face recognition and detection -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=media-libs/opencv-2.4.9 || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.2.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=f3188264ef5de524d3482a1bef28da9d diff --git a/metadata/md5-cache/media-libs/libkface-4.6.0 b/metadata/md5-cache/media-libs/libkface-4.6.0 new file mode 100644 index 000000000000..97daedcccb91 --- /dev/null +++ b/metadata/md5-cache/media-libs/libkface-4.6.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=>=media-libs/opencv-2.4.9 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +DESCRIPTION=Qt/C++ wrapper around LibFace to perform face recognition and detection +EAPI=5 +HOMEPAGE=http://www.digikam.org/ +IUSE=aqua +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=media-libs/opencv-2.4.9 || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +SLOT=4/3 +SRC_URI=mirror://kde/stable/digikam/digikam-4.6.0.tar.bz2 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=6b977e561140bd30d4dd56d6f996b215 diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.0.0 b/metadata/md5-cache/media-libs/libkgeomap-4.0.0 deleted file mode 100644 index 0104f4fab298..000000000000 --- a/metadata/md5-cache/media-libs/libkgeomap-4.0.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Wrapper library for world map components as marble, openstreetmap and googlemap -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=test aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.0.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=cdd6892426f774ec1717bb3c0e483ccf diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.2.0 b/metadata/md5-cache/media-libs/libkgeomap-4.2.0 deleted file mode 100644 index ed32f2215ca3..000000000000 --- a/metadata/md5-cache/media-libs/libkgeomap-4.2.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Wrapper library for world map components as marble, openstreetmap and googlemap -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=test aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.2.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=b66a2f3501884045d40684a69f82b32c diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.4.0 b/metadata/md5-cache/media-libs/libkgeomap-4.4.0 index 572818ba0a74..e2d08a6d3e8d 100644 --- a/metadata/md5-cache/media-libs/libkgeomap-4.4.0 +++ b/metadata/md5-cache/media-libs/libkgeomap-4.4.0 @@ -10,4 +10,4 @@ RDEPEND=|| ( ( kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] ) ( kde-base SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 _eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=9f2d195d121f0e7f831bffcd505ef0a4 +_md5_=2049c5ec316b02f274b724bf9c5b537f diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.6.0 b/metadata/md5-cache/media-libs/libkgeomap-4.6.0 new file mode 100644 index 000000000000..d8bcc733f26d --- /dev/null +++ b/metadata/md5-cache/media-libs/libkgeomap-4.6.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=|| ( ( kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] ) ( kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] ) ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +DESCRIPTION=Wrapper library for world map components as marble, openstreetmap and googlemap +EAPI=5 +HOMEPAGE=http://www.digikam.org/ +IUSE=test aqua +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=|| ( ( kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] ) ( kde-base/libkexiv2:4= kde-base/marble:4=[kde,plasma] ) ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +SLOT=4/2.1 +SRC_URI=mirror://kde/stable/digikam/digikam-4.6.0.tar.bz2 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=7ff2858fb435133843e816fda1ae20e2 diff --git a/metadata/md5-cache/media-libs/libmediaart-0.4.0 b/metadata/md5-cache/media-libs/libmediaart-0.4.0 index f52f6c4e4291..d28748a49bb7 100644 --- a/metadata/md5-cache/media-libs/libmediaart-0.4.0 +++ b/metadata/md5-cache/media-libs/libmediaart-0.4.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.35.1:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspection? ( >=dev-libs/gobject-introspection-1.30 ) qt4? ( dev-qt/qtgui:4 ) qt5? ( dev-qt/qtgui:5 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.35.1:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspection? ( >=dev-libs/gobject-introspection-1.30 ) qt4? ( dev-qt/qtgui:4 ) qt5? ( dev-qt/qtgui:5 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Manages, extracts and handles media art caches EAPI=5 HOMEPAGE=https://github.com/curlybeast/libmediaart @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.35.1:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspec REQUIRED_USE=?? ( gtk qt4 qt5 ) vala? ( introspection ) SLOT=1.0 SRC_URI=mirror://gnome/sources/libmediaart/0.4/libmediaart-0.4.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=4b90f852aa29807098b4047425362d9c diff --git a/metadata/md5-cache/media-libs/libmediaart-0.7.0 b/metadata/md5-cache/media-libs/libmediaart-0.7.0 index c9bd23da89b8..2d0d04a7b654 100644 --- a/metadata/md5-cache/media-libs/libmediaart-0.7.0 +++ b/metadata/md5-cache/media-libs/libmediaart-0.7.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.38.0:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspection? ( >=dev-libs/gobject-introspection-1.30 ) qt4? ( dev-qt/qtgui:4 ) qt5? ( dev-qt/qtgui:5 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.38.0:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspection? ( >=dev-libs/gobject-introspection-1.30 ) qt4? ( dev-qt/qtgui:4 ) qt5? ( dev-qt/qtgui:5 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Manages, extracts and handles media art caches EAPI=5 HOMEPAGE=https://github.com/GNOME/libmediaart @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.38.0:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspec REQUIRED_USE=?? ( gtk qt4 qt5 ) vala? ( introspection ) SLOT=1.0 SRC_URI=mirror://gnome/sources/libmediaart/0.7/libmediaart-0.7.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=aee4c2f68c900128ce07725da7c2c935 diff --git a/metadata/md5-cache/media-libs/memphis-0.2.3 b/metadata/md5-cache/media-libs/memphis-0.2.3 index 4f5552b1fe7d..70445f20759c 100644 --- a/metadata/md5-cache/media-libs/memphis-0.2.3 +++ b/metadata/md5-cache/media-libs/memphis-0.2.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/expat dev-libs/glib:2 x11-libs/cairo introspection? ( dev-libs/gobject-introspection ) vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) dev-util/gtk-doc !=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/expat dev-libs/glib:2 x11-libs/cairo introspection? ( dev-libs/gobject-introspection ) vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) dev-util/gtk-doc !=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A map-rendering application and a library for OpenStreetMap EAPI=4 HOMEPAGE=http://trac.openstreetmap.ch/trac/memphis/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=dev-libs/expat dev-libs/glib:2 x11-libs/cairo introspection? ( dev-libs/gobject-introspection ) SLOT=0.2 SRC_URI=http://wenner.ch/files/public/mirror/memphis/memphis-0.2.3.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=9d694ab28c2c3c1c93f5175e0b08884a diff --git a/metadata/md5-cache/media-plugins/gmpc-mmkeys-11.8.16 b/metadata/md5-cache/media-plugins/gmpc-mmkeys-11.8.16 index 5a08fc5e2f02..ddbfb3767860 100644 --- a/metadata/md5-cache/media-plugins/gmpc-mmkeys-11.8.16 +++ b/metadata/md5-cache/media-plugins/gmpc-mmkeys-11.8.16 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare -DEPEND=dev-libs/dbus-glib >=media-sound/gmpc-11.8.16 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig +DEPEND=dev-libs/dbus-glib >=media-sound/gmpc-11.8.16 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig DESCRIPTION=Bind multimedia keys via gnome settings daemon EAPI=4 HOMEPAGE=http://gmpc.wikia.com/wiki/Plugins @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/dbus-glib >=media-sound/gmpc-11.8.16 SLOT=0 SRC_URI=http://download.sarine.nl/Programs/gmpc/11.8/gmpc-mmkeys-11.8.16.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=0afbfb42b4c8faea3e936572e278b893 diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.0.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.0.0 deleted file mode 100644 index 859f3bd75051..000000000000 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.0.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-base/libkipi-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( media-libs/libkgeomap ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2 ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( media-libs/opencv ) scanner? ( >=kde-base/libksane-4.10:4[aqua=] media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( media-libs/qt-gstreamer || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) sys-devel/gettext panorama? ( sys-devel/bison sys-devel/flex ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Plugins for the KDE Image Plugin Interface -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki mjpeg panorama redeyes scanner upnp videoslideshow vkontakte linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu opengl +handbook aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=>=kde-base/libkipi-4.10:4[aqua=] kde-base/libkdcraw:4= kde-base/libkexiv2:4= dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( media-libs/libkgeomap ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2 ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( media-libs/opencv ) scanner? ( >=kde-base/libksane-4.10:4[aqua=] media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( media-libs/qt-gstreamer || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) cdr? ( app-cdr/k3b ) expoblending? ( media-gfx/hugin ) imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) mjpeg? ( media-video/mjpegtools ) panorama? ( media-gfx/enblend >=media-gfx/hugin-2011.0.0 ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -RESTRICT=test -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.0.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=4dc71e78a0073af587c427794367cc0e diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.2.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.2.0 deleted file mode 100644 index e583172678b6..000000000000 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.2.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=|| ( kde-apps/libkipi:4 >=kde-base/libkipi-4.10:4[aqua=] ) || ( kde-apps/libkdcraw:4= kde-base/libkdcraw:4= ) || ( kde-apps/libkexiv2:4= kde-base/libkexiv2:4= ) dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( >=media-libs/libkgeomap-4.2.0 ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2 ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( media-libs/opencv ) scanner? ( || ( kde-apps/libksane:4 >=kde-base/libksane-4.10:4[aqua=] ) media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( media-libs/qt-gstreamer || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) sys-devel/gettext panorama? ( sys-devel/bison sys-devel/flex ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Plugins for the KDE Image Plugin Interface -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte linguas_af linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu opengl +handbook aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=|| ( kde-apps/libkipi:4 >=kde-base/libkipi-4.10:4[aqua=] ) || ( kde-apps/libkdcraw:4= kde-base/libkdcraw:4= ) || ( kde-apps/libkexiv2:4= kde-base/libkexiv2:4= ) dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( >=media-libs/libkgeomap-4.2.0 ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2 ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( media-libs/opencv ) scanner? ( || ( kde-apps/libksane:4 >=kde-base/libksane-4.10:4[aqua=] ) media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( media-libs/qt-gstreamer || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) cdr? ( app-cdr/k3b ) expoblending? ( media-gfx/hugin ) imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) panorama? ( media-gfx/enblend >=media-gfx/hugin-2011.0.0 ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -RESTRICT=test -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.2.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=82b0be0718325a9382ebca0259a91305 diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.6.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.6.0 new file mode 100644 index 000000000000..7cf26128482a --- /dev/null +++ b/metadata/md5-cache/media-plugins/kipi-plugins-4.6.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=|| ( kde-apps/libkipi:4 >=kde-base/libkipi-4.10:4[aqua=] ) || ( kde-apps/libkdcraw:4= kde-base/libkdcraw:4= ) || ( kde-apps/libkexiv2:4= kde-base/libkexiv2:4= ) dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( >=media-libs/libkgeomap-4.6.0 ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2 ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( >=media-libs/opencv-2.4.9 ) scanner? ( || ( kde-apps/libksane:4 >=kde-base/libksane-4.10:4[aqua=] ) media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( >=media-libs/qt-gstreamer-0.9.0 || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) sys-devel/gettext panorama? ( sys-devel/bison sys-devel/flex ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +DESCRIPTION=Plugins for the KDE Image Plugin Interface +EAPI=5 +HOMEPAGE=http://www.digikam.org/ +IUSE=cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte linguas_af linguas_ar linguas_az linguas_be linguas_bg linguas_bn linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_eo linguas_es linguas_et linguas_eu linguas_fa linguas_fi linguas_fo linguas_fr linguas_fy linguas_ga linguas_gl linguas_ha linguas_he linguas_hi linguas_hr linguas_hsb linguas_hu linguas_id linguas_is linguas_it linguas_ja linguas_ka linguas_kk linguas_km linguas_ko linguas_ku linguas_lb linguas_lo linguas_lt linguas_lv linguas_mi linguas_mk linguas_mn linguas_ms linguas_mt linguas_nb linguas_nds linguas_ne linguas_nl linguas_nn linguas_nso linguas_oc linguas_pa linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_rw linguas_se linguas_sk linguas_sl linguas_sq linguas_sr linguas_ss linguas_sv linguas_ta linguas_te linguas_tg linguas_th linguas_tr linguas_tt linguas_uk linguas_uz linguas_ven linguas_vi linguas_wa linguas_xh linguas_zh_CN linguas_zh_HK linguas_zh_TW linguas_zu opengl +handbook aqua +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 handbook? ( FDL-1.2 ) +RDEPEND=|| ( kde-apps/libkipi:4 >=kde-base/libkipi-4.10:4[aqua=] ) || ( kde-apps/libkdcraw:4= kde-base/libkdcraw:4= ) || ( kde-apps/libkexiv2:4= kde-base/libkexiv2:4= ) dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( >=media-libs/libkgeomap-4.6.0 ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-base/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2 ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( >=media-libs/opencv-2.4.9 ) scanner? ( || ( kde-apps/libksane:4 >=kde-base/libksane-4.10:4[aqua=] ) media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( >=media-libs/qt-gstreamer-0.9.0 || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) cdr? ( app-cdr/k3b ) expoblending? ( media-gfx/hugin ) imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) panorama? ( media-gfx/enblend >=media-gfx/hugin-2011.0.0 ) || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) linguas_af? ( || ( kde-apps/kde-l10n[linguas_af(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_af(+)] ) ) linguas_ar? ( || ( kde-apps/kde-l10n[linguas_ar(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ar(+)] ) ) linguas_az? ( || ( kde-apps/kde-l10n[linguas_az(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_az(+)] ) ) linguas_be? ( || ( kde-apps/kde-l10n[linguas_be(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_be(+)] ) ) linguas_bg? ( || ( kde-apps/kde-l10n[linguas_bg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bg(+)] ) ) linguas_bn? ( || ( kde-apps/kde-l10n[linguas_bn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bn(+)] ) ) linguas_br? ( || ( kde-apps/kde-l10n[linguas_br(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_br(+)] ) ) linguas_bs? ( || ( kde-apps/kde-l10n[linguas_bs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_bs(+)] ) ) linguas_ca? ( || ( kde-apps/kde-l10n[linguas_ca(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) ) linguas_cs? ( || ( kde-apps/kde-l10n[linguas_cs(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) ) linguas_csb? ( || ( kde-apps/kde-l10n[linguas_csb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_csb(+)] ) ) linguas_cy? ( || ( kde-apps/kde-l10n[linguas_cy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cy(+)] ) ) linguas_da? ( || ( kde-apps/kde-l10n[linguas_da(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) ) linguas_de? ( || ( kde-apps/kde-l10n[linguas_de(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) ) linguas_el? ( || ( kde-apps/kde-l10n[linguas_el(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) ) linguas_en_GB? ( || ( kde-apps/kde-l10n[linguas_en_GB(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_en_GB(+)] ) ) linguas_eo? ( || ( kde-apps/kde-l10n[linguas_eo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eo(+)] ) ) linguas_es? ( || ( kde-apps/kde-l10n[linguas_es(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) ) linguas_et? ( || ( kde-apps/kde-l10n[linguas_et(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_et(+)] ) ) linguas_eu? ( || ( kde-apps/kde-l10n[linguas_eu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_eu(+)] ) ) linguas_fa? ( || ( kde-apps/kde-l10n[linguas_fa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fa(+)] ) ) linguas_fi? ( || ( kde-apps/kde-l10n[linguas_fi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) ) linguas_fo? ( || ( kde-apps/kde-l10n[linguas_fo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fo(+)] ) ) linguas_fr? ( || ( kde-apps/kde-l10n[linguas_fr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) ) linguas_fy? ( || ( kde-apps/kde-l10n[linguas_fy(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fy(+)] ) ) linguas_ga? ( || ( kde-apps/kde-l10n[linguas_ga(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ga(+)] ) ) linguas_gl? ( || ( kde-apps/kde-l10n[linguas_gl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) ) linguas_ha? ( || ( kde-apps/kde-l10n[linguas_ha(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ha(+)] ) ) linguas_he? ( || ( kde-apps/kde-l10n[linguas_he(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_he(+)] ) ) linguas_hi? ( || ( kde-apps/kde-l10n[linguas_hi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hi(+)] ) ) linguas_hr? ( || ( kde-apps/kde-l10n[linguas_hr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hr(+)] ) ) linguas_hsb? ( || ( kde-apps/kde-l10n[linguas_hsb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hsb(+)] ) ) linguas_hu? ( || ( kde-apps/kde-l10n[linguas_hu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) ) linguas_id? ( || ( kde-apps/kde-l10n[linguas_id(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_id(+)] ) ) linguas_is? ( || ( kde-apps/kde-l10n[linguas_is(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_is(+)] ) ) linguas_it? ( || ( kde-apps/kde-l10n[linguas_it(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) ) linguas_ja? ( || ( kde-apps/kde-l10n[linguas_ja(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ja(+)] ) ) linguas_ka? ( || ( kde-apps/kde-l10n[linguas_ka(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ka(+)] ) ) linguas_kk? ( || ( kde-apps/kde-l10n[linguas_kk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_kk(+)] ) ) linguas_km? ( || ( kde-apps/kde-l10n[linguas_km(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_km(+)] ) ) linguas_ko? ( || ( kde-apps/kde-l10n[linguas_ko(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ko(+)] ) ) linguas_ku? ( || ( kde-apps/kde-l10n[linguas_ku(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ku(+)] ) ) linguas_lb? ( || ( kde-apps/kde-l10n[linguas_lb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lb(+)] ) ) linguas_lo? ( || ( kde-apps/kde-l10n[linguas_lo(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lo(+)] ) ) linguas_lt? ( || ( kde-apps/kde-l10n[linguas_lt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) ) linguas_lv? ( || ( kde-apps/kde-l10n[linguas_lv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lv(+)] ) ) linguas_mi? ( || ( kde-apps/kde-l10n[linguas_mi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mi(+)] ) ) linguas_mk? ( || ( kde-apps/kde-l10n[linguas_mk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mk(+)] ) ) linguas_mn? ( || ( kde-apps/kde-l10n[linguas_mn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mn(+)] ) ) linguas_ms? ( || ( kde-apps/kde-l10n[linguas_ms(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ms(+)] ) ) linguas_mt? ( || ( kde-apps/kde-l10n[linguas_mt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_mt(+)] ) ) linguas_nb? ( || ( kde-apps/kde-l10n[linguas_nb(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nb(+)] ) ) linguas_nds? ( || ( kde-apps/kde-l10n[linguas_nds(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nds(+)] ) ) linguas_ne? ( || ( kde-apps/kde-l10n[linguas_ne(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ne(+)] ) ) linguas_nl? ( || ( kde-apps/kde-l10n[linguas_nl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) ) linguas_nn? ( || ( kde-apps/kde-l10n[linguas_nn(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nn(+)] ) ) linguas_nso? ( || ( kde-apps/kde-l10n[linguas_nso(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nso(+)] ) ) linguas_oc? ( || ( kde-apps/kde-l10n[linguas_oc(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_oc(+)] ) ) linguas_pa? ( || ( kde-apps/kde-l10n[linguas_pa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pa(+)] ) ) linguas_pl? ( || ( kde-apps/kde-l10n[linguas_pl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) ) linguas_pt? ( || ( kde-apps/kde-l10n[linguas_pt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) ) linguas_pt_BR? ( || ( kde-apps/kde-l10n[linguas_pt_BR(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) ) linguas_ro? ( || ( kde-apps/kde-l10n[linguas_ro(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) ) linguas_ru? ( || ( kde-apps/kde-l10n[linguas_ru(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) ) linguas_rw? ( || ( kde-apps/kde-l10n[linguas_rw(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_rw(+)] ) ) linguas_se? ( || ( kde-apps/kde-l10n[linguas_se(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_se(+)] ) ) linguas_sk? ( || ( kde-apps/kde-l10n[linguas_sk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) ) linguas_sl? ( || ( kde-apps/kde-l10n[linguas_sl(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) ) linguas_sq? ( || ( kde-apps/kde-l10n[linguas_sq(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sq(+)] ) ) linguas_sr? ( || ( kde-apps/kde-l10n[linguas_sr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sr(+)] ) ) linguas_ss? ( || ( kde-apps/kde-l10n[linguas_ss(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ss(+)] ) ) linguas_sv? ( || ( kde-apps/kde-l10n[linguas_sv(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) ) linguas_ta? ( || ( kde-apps/kde-l10n[linguas_ta(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ta(+)] ) ) linguas_te? ( || ( kde-apps/kde-l10n[linguas_te(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_te(+)] ) ) linguas_tg? ( || ( kde-apps/kde-l10n[linguas_tg(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tg(+)] ) ) linguas_th? ( || ( kde-apps/kde-l10n[linguas_th(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_th(+)] ) ) linguas_tr? ( || ( kde-apps/kde-l10n[linguas_tr(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) ) linguas_tt? ( || ( kde-apps/kde-l10n[linguas_tt(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tt(+)] ) ) linguas_uk? ( || ( kde-apps/kde-l10n[linguas_uk(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) ) linguas_uz? ( || ( kde-apps/kde-l10n[linguas_uz(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uz(+)] ) ) linguas_ven? ( || ( kde-apps/kde-l10n[linguas_ven(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ven(+)] ) ) linguas_vi? ( || ( kde-apps/kde-l10n[linguas_vi(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_vi(+)] ) ) linguas_wa? ( || ( kde-apps/kde-l10n[linguas_wa(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_wa(+)] ) ) linguas_xh? ( || ( kde-apps/kde-l10n[linguas_xh(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_xh(+)] ) ) linguas_zh_CN? ( || ( kde-apps/kde-l10n[linguas_zh_CN(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) ) linguas_zh_HK? ( || ( kde-apps/kde-l10n[linguas_zh_HK(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_HK(+)] ) ) linguas_zh_TW? ( || ( kde-apps/kde-l10n[linguas_zh_TW(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_TW(+)] ) ) linguas_zu? ( || ( kde-apps/kde-l10n[linguas_zu(+)] >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zu(+)] ) ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +RESTRICT=test +SLOT=4 +SRC_URI=mirror://kde/stable/digikam/digikam-4.6.0.tar.bz2 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=a14e488d0857c861548d6487f8f2d45d diff --git a/metadata/md5-cache/media-sound/gmpc-11.8.16 b/metadata/md5-cache/media-sound/gmpc-11.8.16 index e31d5dd907b0..70afc67d85b7 100644 --- a/metadata/md5-cache/media-sound/gmpc-11.8.16 +++ b/metadata/md5-cache/media-sound/gmpc-11.8.16 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure postinst postrm preinst prepare -DEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.16:2 dev-libs/libxml2:2 >=media-libs/libmpd-11.8 net-libs/libsoup:2.4 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 x11-themes/hicolor-icon-theme unique? ( dev-libs/libunique:1 ) xspf? ( >=media-libs/libxspf-1.2 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/gnome-doc-utils >=dev-util/gob-2.0.17 virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=sys-apps/sed-4 +DEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.16:2 dev-libs/libxml2:2 >=media-libs/libmpd-11.8 net-libs/libsoup:2.4 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 x11-themes/hicolor-icon-theme unique? ( dev-libs/libunique:1 ) xspf? ( >=media-libs/libxspf-1.2 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/gnome-doc-utils >=dev-util/gob-2.0.17 virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=sys-apps/sed-4 DESCRIPTION=A GTK+2 client for the Music Player Daemon EAPI=4 HOMEPAGE=http://gmpc.wikia.com/wiki/Gnome_Music_Player_Client @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.16:2 dev-libs/libxml2:2 >=media-libs/libmpd-11.8 net-libs/libsoup:2.4 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 x11-themes/hicolor-icon-theme unique? ( dev-libs/libunique:1 ) xspf? ( >=media-libs/libxspf-1.2 ) SLOT=0 SRC_URI=http://download.sarine.nl/Programs/gmpc/11.8/gmpc-11.8.16.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=2d00bc0d9946ed688183ec6029153aa6 diff --git a/metadata/md5-cache/media-sound/gmpc-11.8.16-r1 b/metadata/md5-cache/media-sound/gmpc-11.8.16-r1 index 216bed819b5a..42bdf7252ffc 100644 --- a/metadata/md5-cache/media-sound/gmpc-11.8.16-r1 +++ b/metadata/md5-cache/media-sound/gmpc-11.8.16-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure postinst postrm preinst prepare -DEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.16:2 dev-libs/libxml2:2 >=media-libs/libmpd-11.8 net-libs/libsoup:2.4 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 x11-themes/hicolor-icon-theme unique? ( dev-libs/libunique:1 ) xspf? ( >=media-libs/libxspf-1.2 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/gnome-doc-utils >=dev-util/gob-2.0.17 virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=sys-apps/sed-4 +DEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.16:2 dev-libs/libxml2:2 >=media-libs/libmpd-11.8 net-libs/libsoup:2.4 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 x11-themes/hicolor-icon-theme unique? ( dev-libs/libunique:1 ) xspf? ( >=media-libs/libxspf-1.2 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-text/gnome-doc-utils >=dev-util/gob-2.0.17 virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=sys-apps/sed-4 DESCRIPTION=A GTK+2 client for the Music Player Daemon EAPI=4 HOMEPAGE=http://gmpc.wikia.com/wiki/Gnome_Music_Player_Client @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.16:2 dev-libs/libxml2:2 >=media-libs/libmpd-11.8 net-libs/libsoup:2.4 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 x11-themes/hicolor-icon-theme unique? ( dev-libs/libunique:1 ) xspf? ( >=media-libs/libxspf-1.2 ) SLOT=0 SRC_URI=http://download.sarine.nl/Programs/gmpc/11.8/gmpc-11.8.16.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=110d218ff19002e924c26e5c07f7e07b diff --git a/metadata/md5-cache/media-sound/marrie-0.3.1-r1 b/metadata/md5-cache/media-sound/marrie-0.3.1-r1 deleted file mode 100644 index 8d299d3ca7b7..000000000000 --- a/metadata/md5-cache/media-sound/marrie-0.3.1-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare test -DEPEND=dev-python/setuptools dev-python/feedparser doc? ( dev-python/docutils ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=A simple podcast client that runs on the Command Line Interface -EAPI=5 -HOMEPAGE=https://github.com/rafaelmartins/marrie -IUSE=doc python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=dev-python/setuptools dev-python/feedparser python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://pypi/m/marrie/marrie-0.3.1.tar.gz -_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=13e9c45e6d8a3ad6bf4b4b69e3c3c971 diff --git a/metadata/md5-cache/media-sound/marrie-0.3.2-r1 b/metadata/md5-cache/media-sound/marrie-0.3.2-r1 new file mode 100644 index 000000000000..4dabc3261946 --- /dev/null +++ b/metadata/md5-cache/media-sound/marrie-0.3.2-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=dev-python/setuptools >=dev-python/feedparser-5.1.3 doc? ( dev-python/docutils ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=A simple podcast client that runs on the Command Line Interface +EAPI=5 +HOMEPAGE=https://github.com/rafaelmartins/marrie +IUSE=doc python_targets_python2_7 +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=dev-python/setuptools >=dev-python/feedparser-5.1.3 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/m/marrie/marrie-0.3.2.tar.gz +_eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3ea3e243be40f2c05dc51a9382b5da7b diff --git a/metadata/md5-cache/media-sound/marrie-9999 b/metadata/md5-cache/media-sound/marrie-9999 index 82f0ba4019e2..b57ae824e2e6 100644 --- a/metadata/md5-cache/media-sound/marrie-9999 +++ b/metadata/md5-cache/media-sound/marrie-9999 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install postinst prepare test unpack -DEPEND=dev-python/setuptools dev-python/feedparser doc? ( dev-python/docutils ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-vcs/git-1.8.2.1 +DEPEND=dev-python/setuptools >=dev-python/feedparser-5.1.3 doc? ( dev-python/docutils ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-vcs/git-1.8.2.1 DESCRIPTION=A simple podcast client that runs on the Command Line Interface EAPI=5 HOMEPAGE=https://github.com/rafaelmartins/marrie IUSE=doc python_targets_python2_7 LICENSE=BSD -RDEPEND=dev-python/setuptools dev-python/feedparser python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +RDEPEND=dev-python/setuptools >=dev-python/feedparser-5.1.3 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 git-r3 6ebae45064cb04482f3c702632dd9528 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=25675e9c57b5a02bda32a96ca4e788a9 +_md5_=d79eb70d41a788f58e92fbcc61fcce43 diff --git a/metadata/md5-cache/media-sound/xnoise-9999 b/metadata/md5-cache/media-sound/xnoise-9999 index cb75fcab7933..9db1e16c17f8 100644 --- a/metadata/md5-cache/media-sound/xnoise-9999 +++ b/metadata/md5-cache/media-sound/xnoise-9999 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare unpack -DEPEND=x11-libs/gtk+:3 >=dev-libs/glib-2.34:2 gnome-base/librsvg:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 media-plugins/gst-plugins-meta:1.0 dev-db/sqlite:3 >=media-libs/libtaginfo-0.2.0 x11-libs/cairo x11-libs/libX11 ayatana? ( dev-libs/libappindicator:3 ) lastfm? ( net-libs/libsoup:2.4 ) lyrics? ( net-libs/libsoup:2.4 dev-libs/libxml2:2 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool virtual/pkgconfig gnome-base/gnome-common:3 >=sys-devel/autoconf-2.67:2.5 sys-devel/gettext >=sys-apps/sed-4 dev-vcs/git +DEPEND=x11-libs/gtk+:3 >=dev-libs/glib-2.34:2 gnome-base/librsvg:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 media-plugins/gst-plugins-meta:1.0 dev-db/sqlite:3 >=media-libs/libtaginfo-0.2.0 x11-libs/cairo x11-libs/libX11 ayatana? ( dev-libs/libappindicator:3 ) lastfm? ( net-libs/libsoup:2.4 ) lyrics? ( net-libs/libsoup:2.4 dev-libs/libxml2:2 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool virtual/pkgconfig gnome-base/gnome-common:3 >=sys-devel/autoconf-2.67:2.5 sys-devel/gettext >=sys-apps/sed-4 dev-vcs/git DESCRIPTION=A media player for Gtk+ with a slick GUI, great speed and lots of features EAPI=4 HOMEPAGE=http://www.xnoise-media-player.com/ @@ -7,5 +7,5 @@ IUSE=ayatana +lastfm +lyrics LICENSE=GPL-2 RDEPEND=x11-libs/gtk+:3 >=dev-libs/glib-2.34:2 gnome-base/librsvg:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 media-plugins/gst-plugins-meta:1.0 dev-db/sqlite:3 >=media-libs/libtaginfo-0.2.0 x11-libs/cairo x11-libs/libX11 ayatana? ( dev-libs/libappindicator:3 ) lastfm? ( net-libs/libsoup:2.4 ) lyrics? ( net-libs/libsoup:2.4 dev-libs/libxml2:2 ) SLOT=0 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 e28f0d8a9b321431b1e699782851b827 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 e28f0d8a9b321431b1e699782851b827 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=f6748f2737c38e23b47b095905bf1da7 diff --git a/metadata/md5-cache/media-video/cheese-3.12.2-r1 b/metadata/md5-cache/media-video/cheese-3.12.2-r1 index d886365a9c16..03c83abd849f 100644 --- a/metadata/md5-cache/media-video/cheese-3.12.2-r1 +++ b/metadata/md5-cache/media-video/cheese-3.12.2-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.39.90:2 >=x11-libs/gtk+-3.10:3[introspection?] >=x11-libs/cairo-1.10:= >=x11-libs/pango-1.28.0 >=gnome-base/gnome-desktop-2.91.6:3= >=gnome-base/librsvg-2.32.0:2 >=media-libs/libcanberra-0.26[gtk3] >=media-libs/clutter-1.13.2:1.0[introspection?] >=media-libs/clutter-gtk-0.91.8:1.0 >=media-libs/clutter-gst-2.0.6:2.0 media-libs/cogl:1.0=[introspection?] media-video/gnome-video-effects x11-libs/gdk-pixbuf:2[jpeg,introspection?] x11-libs/libX11 x11-libs/libXtst media-libs/gstreamer:1.0[introspection?] media-libs/gst-plugins-base:1.0[introspection?,ogg,pango,theora,vorbis,X] virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) || ( dev-lang/vala:0.24 ) app-text/docbook-xml-dtd:4.3 app-text/yelp-tools dev-libs/libxml2:2 >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.50 virtual/pkgconfig x11-proto/xf86vidmodeproto test? ( dev-libs/glib:2[utils] ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.39.90:2 >=x11-libs/gtk+-3.10:3[introspection?] >=x11-libs/cairo-1.10:= >=x11-libs/pango-1.28.0 >=gnome-base/gnome-desktop-2.91.6:3= >=gnome-base/librsvg-2.32.0:2 >=media-libs/libcanberra-0.26[gtk3] >=media-libs/clutter-1.13.2:1.0[introspection?] >=media-libs/clutter-gtk-0.91.8:1.0 >=media-libs/clutter-gst-2.0.6:2.0 media-libs/cogl:1.0=[introspection?] media-video/gnome-video-effects x11-libs/gdk-pixbuf:2[jpeg,introspection?] x11-libs/libX11 x11-libs/libXtst media-libs/gstreamer:1.0[introspection?] media-libs/gst-plugins-base:1.0[introspection?,ogg,pango,theora,vorbis,X] virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 ) app-text/docbook-xml-dtd:4.3 app-text/yelp-tools dev-libs/libxml2:2 >=dev-util/gtk-doc-am-1.14 >=dev-util/intltool-0.50 virtual/pkgconfig x11-proto/xf86vidmodeproto test? ( dev-libs/glib:2[utils] ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=A cheesy program to take pictures and videos from your webcam EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Cheese @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-libs/glib-2.39.90:2 >=x11-libs/gtk+-3.10:3[introspection?] >=x11-libs/cairo-1.10:= >=x11-libs/pango-1.28.0 >=gnome-base/gnome-desktop-2.91.6:3= >=gnome-base/librsvg-2.32.0:2 >=media-libs/libcanberra-0.26[gtk3] >=media-libs/clutter-1.13.2:1.0[introspection?] >=media-libs/clutter-gtk-0.91.8:1.0 >=media-libs/clutter-gst-2.0.6:2.0 media-libs/cogl:1.0=[introspection?] media-video/gnome-video-effects x11-libs/gdk-pixbuf:2[jpeg,introspection?] x11-libs/libX11 x11-libs/libXtst media-libs/gstreamer:1.0[introspection?] media-libs/gst-plugins-base:1.0[introspection?,ogg,pango,theora,vorbis,X] virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-0.6.7 ) media-libs/gst-plugins-bad:1.0 media-libs/gst-plugins-good:1.0 media-plugins/gst-plugins-jpeg:1.0 media-plugins/gst-plugins-v4l2:1.0 media-plugins/gst-plugins-vpx:1.0 SLOT=0/7 SRC_URI=mirror://gnome/sources/cheese/3.12/cheese-3.12.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=9204ab94032573d484f80d9df6946f18 diff --git a/metadata/md5-cache/net-dns/pdns-recursor-3.6.1-r1 b/metadata/md5-cache/net-dns/pdns-recursor-3.6.1-r1 index bda704df750a..091293e34e5a 100644 --- a/metadata/md5-cache/net-dns/pdns-recursor-3.6.1-r1 +++ b/metadata/md5-cache/net-dns/pdns-recursor-3.6.1-r1 @@ -4,10 +4,10 @@ DESCRIPTION=The PowerDNS Recursor EAPI=4 HOMEPAGE=http://www.powerdns.com/ IUSE=lua -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=lua? ( >=dev-lang/lua-5.1 ) !=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libevent-2.0.21[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/openssl-1.0.1h-r2:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dnstap? ( dev-libs/fstrm[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/protobuf-c-1.0.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ecdsa? ( dev-libs/openssl:0[-bindist] ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) python? ( dev-lang/swig ) test? ( net-dns/ldns-utils[examples] dev-util/splint app-text/wdiff ) virtual/pkgconfig +DESCRIPTION=A validating, recursive and caching DNS resolver +EAPI=5 +HOMEPAGE=http://unbound.net/ +IUSE=debug dnstap +ecdsa gost python selinux static-libs test threads abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 python_targets_python2_7 +KEYWORDS=~amd64 ~hppa ~x86 +LICENSE=BSD GPL-2 +RDEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libevent-2.0.21[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/openssl-1.0.1h-r2:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dnstap? ( dev-libs/fstrm[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/protobuf-c-1.0.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ecdsa? ( dev-libs/openssl:0[-bindist] ) python? ( >=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] ) selinux? ( sec-policy/selinux-bind ) net-dns/dnssec-root +REQUIRED_USE=python? ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=http://unbound.net/downloads/unbound-1.5.1.tar.gz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 +_md5_=1d59fcd6fb159b122c6ee79f52a6766f diff --git a/metadata/md5-cache/net-fs/samba-3.6.24 b/metadata/md5-cache/net-fs/samba-3.6.24 index 7e17a6439a8c..0ab1a885abdb 100644 --- a/metadata/md5-cache/net-fs/samba-3.6.24 +++ b/metadata/md5-cache/net-fs/samba-3.6.24 @@ -4,7 +4,7 @@ DESCRIPTION=Library bits of the samba network filesystem EAPI=5 HOMEPAGE=http://www.samba.org/ IUSE=acl addns ads +aio avahi caps +client cluster cups debug dmapi doc examples fam ldap ldb +netapi pam quota +readline selinux +server +smbclient smbsharemodes swat syslog +winbind abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux LICENSE=GPL-3 RDEPEND=dev-libs/popt >=sys-libs/talloc-2.0.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/tdb-1.2.13[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/tevent-0.9.19[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ads? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-fs/e2fsprogs client? ( sys-apps/keyutils ) ) avahi? ( net-dns/avahi[dbus] ) caps? ( >=sys-libs/libcap-2.22-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) client? ( !net-fs/mount-cifs >=dev-libs/iniparser-3.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) cluster? ( >=dev-db/ctdb-1.13 ) cups? ( net-print/cups ) debug? ( dev-libs/dmalloc ) dmapi? ( sys-apps/dmapi ) fam? ( >=virtual/fam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ldap? ( >=net-nds/openldap-2.4.38-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ldb? ( sys-libs/ldb ) pam? ( >=virtual/pam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] winbind? ( >=dev-libs/iniparser-3.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) readline? ( >=sys-libs/readline-5.2 ) syslog? ( virtual/logger ) kernel_linux? ( ads? ( net-fs/cifs-utils[ads] ) client? ( net-fs/cifs-utils ) ) selinux? ( sec-policy/selinux-samba ) REQUIRED_USE=ads? ( ldap ) swat? ( server ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://samba/stable/samba-3.6.24.tar.gz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 pam aa1ebb3ab720ea04dbbdd6eaaf9554ed systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=c66b1e0b6ea16305b950380d49743eea +_md5_=641e7783271dfe9e07ca97924441c126 diff --git a/metadata/md5-cache/net-ftp/tnftp-20141104 b/metadata/md5-cache/net-ftp/tnftp-20141104 new file mode 100644 index 000000000000..05daa7814c82 --- /dev/null +++ b/metadata/md5-cache/net-ftp/tnftp-20141104 @@ -0,0 +1,12 @@ +DEFINED_PHASES=configure install +DEPEND=>=sys-libs/ncurses-5.1 socks5? ( net-proxy/dante ) +DESCRIPTION=NetBSD FTP client with several advanced features +EAPI=5 +HOMEPAGE=ftp://ftp.netbsd.org/pub/NetBSD/misc/tnftp/ +IUSE=ipv6 socks5 +KEYWORDS=~amd64 ~ppc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos +LICENSE=BSD-4 BSD ISC +RDEPEND=>=sys-libs/ncurses-5.1 socks5? ( net-proxy/dante ) +SLOT=0 +SRC_URI=ftp://ftp.netbsd.org/pub/NetBSD/misc/tnftp/tnftp-20141104.tar.gz ftp://ftp.netbsd.org/pub/NetBSD/misc/tnftp/old/tnftp-20141104.tar.gz +_md5_=3196a9131bd0b04e97f0af1a842eef09 diff --git a/metadata/md5-cache/net-im/birdie-1.1 b/metadata/md5-cache/net-im/birdie-1.1 index 1fb444dc7e72..10f583e1db8e 100644 --- a/metadata/md5-cache/net-im/birdie-1.1 +++ b/metadata/md5-cache/net-im/birdie-1.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=dev-db/sqlite:3 >=dev-libs/granite-0.2.1 dev-libs/json-glib dev-libs/libdbusmenu:3 dev-libs/libgee:0 net-libs/libsoup:2.4 net-libs/rest:0.7 media-libs/libcanberra net-im/pidgin net-libs/webkit-gtk:3 >=x11-libs/gtk+-3.10:3 x11-libs/gtksourceview:3.0 x11-libs/libnotify x11-libs/libXtst || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) dev-util/ninja >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-db/sqlite:3 >=dev-libs/granite-0.2.1 dev-libs/json-glib dev-libs/libdbusmenu:3 dev-libs/libgee:0 net-libs/libsoup:2.4 net-libs/rest:0.7 media-libs/libcanberra net-im/pidgin net-libs/webkit-gtk:3 >=x11-libs/gtk+-3.10:3 x11-libs/gtksourceview:3.0 x11-libs/libnotify x11-libs/libXtst || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) dev-util/ninja >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Twitter client for Linux EAPI=5 HOMEPAGE=http://birdieapp.github.io/ @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-db/sqlite:3 >=dev-libs/granite-0.2.1 dev-libs/json-glib dev-libs/libdbusmenu:3 dev-libs/libgee:0 net-libs/libsoup:2.4 net-libs/rest:0.7 media-libs/libcanberra net-im/pidgin net-libs/webkit-gtk:3 >=x11-libs/gtk+-3.10:3 x11-libs/gtksourceview:3.0 x11-libs/libnotify x11-libs/libXtst SLOT=0 SRC_URI=https://github.com/birdieapp/birdie/archive/1.1.tar.gz -> birdie-1.1.tar.gz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=06d4a20c9a1e0592a8e566b7d42fde9f diff --git a/metadata/md5-cache/net-im/corebird-0.8 b/metadata/md5-cache/net-im/corebird-0.8 index a01cae7d7347..9957fe7e8a48 100644 --- a/metadata/md5-cache/net-im/corebird-0.8 +++ b/metadata/md5-cache/net-im/corebird-0.8 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.40:2 dev-libs/json-glib dev-libs/libgee:0.8 gstreamer? ( media-plugins/gst-plugins-meta:1.0[X,ffmpeg] ) >=net-libs/libsoup-2.42.3.1 >=net-libs/rest-0.7.91:0.7 >=x11-libs/gtk+-3.12:3 || ( dev-lang/vala:0.24 ) sys-apps/sed virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.40:2 dev-libs/json-glib dev-libs/libgee:0.8 gstreamer? ( media-plugins/gst-plugins-meta:1.0[X,ffmpeg] ) >=net-libs/libsoup-2.42.3.1 >=net-libs/rest-0.7.91:0.7 >=x11-libs/gtk+-3.12:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 ) sys-apps/sed virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Native GTK+3 Twitter client EAPI=5 HOMEPAGE=http://corebird.baedert.org/ @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.40:2 dev-libs/json-glib dev-libs/libgee:0.8 gstreamer? ( media-plugins/gst-plugins-meta:1.0[X,ffmpeg] ) >=net-libs/libsoup-2.42.3.1 >=net-libs/rest-0.7.91:0.7 >=x11-libs/gtk+-3.12:3 SLOT=0 SRC_URI=https://github.com/baedert/corebird/archive/0.8.tar.gz -> corebird-0.8.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=f101fd4ea1a0cd4f27c0e7cabedbcfed diff --git a/metadata/md5-cache/net-irc/eggdrop-1.6.21 b/metadata/md5-cache/net-irc/eggdrop-1.6.21 deleted file mode 100644 index 4ebbd1f49b5c..000000000000 --- a/metadata/md5-cache/net-irc/eggdrop-1.6.21 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare -DEPEND=dev-lang/tcl !vanilla? ( mysql? ( virtual/mysql ) postgres? ( virtual/postgresql[server] ) ssl? ( dev-libs/openssl ) ) -DESCRIPTION=An IRC bot extensible with C or TCL -EAPI=4 -HOMEPAGE=http://www.eggheads.org/ -IUSE=debug mysql postgres ssl static vanilla -KEYWORDS=alpha amd64 ia64 ~mips ppc sparc x86 -LICENSE=GPL-2 -RDEPEND=dev-lang/tcl !vanilla? ( mysql? ( virtual/mysql ) postgres? ( virtual/postgresql[server] ) ssl? ( dev-libs/openssl ) ) -REQUIRED_USE=vanilla? ( !mysql !postgres !ssl ) -SLOT=0 -SRC_URI=ftp://ftp.eggheads.org/pub/eggdrop/source/1.6/eggdrop1.6.21.tar.bz2 http://dev.gentoo.org/~binki/distfiles/net-irc/eggdrop/eggdrop-1.6.21-patches-1.0.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=db04c33c64a151a2c6e538f2224c4e00 diff --git a/metadata/md5-cache/net-irc/eggdrop-1.6.21-r1 b/metadata/md5-cache/net-irc/eggdrop-1.6.21-r1 new file mode 100644 index 000000000000..041b51675a72 --- /dev/null +++ b/metadata/md5-cache/net-irc/eggdrop-1.6.21-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare +DEPEND=dev-lang/tcl sys-apps/gentoo-functions !vanilla? ( mysql? ( virtual/mysql ) postgres? ( virtual/postgresql[server] ) ssl? ( dev-libs/openssl ) ) +DESCRIPTION=An IRC bot extensible with C or TCL +EAPI=4 +HOMEPAGE=http://www.eggheads.org/ +IUSE=debug mysql postgres ssl static vanilla +KEYWORDS=alpha amd64 ia64 ~mips ppc sparc x86 +LICENSE=GPL-2 +RDEPEND=dev-lang/tcl sys-apps/gentoo-functions !vanilla? ( mysql? ( virtual/mysql ) postgres? ( virtual/postgresql[server] ) ssl? ( dev-libs/openssl ) ) +REQUIRED_USE=vanilla? ( !mysql !postgres !ssl ) +SLOT=0 +SRC_URI=ftp://ftp.eggheads.org/pub/eggdrop/source/1.6/eggdrop1.6.21.tar.bz2 http://dev.gentoo.org/~binki/distfiles/net-irc/eggdrop/eggdrop-1.6.21-patches-1.0.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=ed55ba44c3a9a9599d6e6b7634d2ea04 diff --git a/metadata/md5-cache/net-libs/gssdp-0.14.10 b/metadata/md5-cache/net-libs/gssdp-0.14.10 index f3b53bb9d394..b555a58eaa18 100644 --- a/metadata/md5-cache/net-libs/gssdp-0.14.10 +++ b/metadata/md5-cache/net-libs/gssdp-0.14.10 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-util/gtk-doc-am-1.10 sys-devel/gettext >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-util/gtk-doc-am-1.10 sys-devel/gettext >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=A GObject-based API for handling resource discovery and announcement over SSDP EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/GUPnP IUSE=+introspection +gtk abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd LICENSE=LGPL-2 -RDEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-util/gtk-doc-am-1.10 sys-devel/gettext >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-util/gtk-doc-am-1.10 sys-devel/gettext >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=A GObject-based API for handling resource discovery and announcement over SSDP EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/GUPnP IUSE=+introspection +gtk abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd LICENSE=LGPL-2 -RDEPEND=>=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] gtk? ( >=x11-libs/gtk+-3.0:3 ) introspection? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-libs/gobject-introspection-0.6.7 ) !=dev-libs/glib-2.30.1:2 >=dev-libs/libgcrypt-1.4.2:0 dev-libs/libgpg-error >=net-libs/gnutls-1.4 >=x11-libs/cairo-1.2 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 gtk3? ( >=x11-libs/gtk+-2.91.3:3 ) introspection? ( >=dev-libs/gobject-introspection-0.9.4 ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pygtk-2:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sasl? ( dev-libs/cyrus-sasl ) >=dev-lang/perl-5 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-libs/gobject-introspection-0.9.4 ) app-arch/xz-utils +DEPEND=>=dev-libs/glib-2.30.1:2 >=dev-libs/libgcrypt-1.4.2:0 dev-libs/libgpg-error >=net-libs/gnutls-1.4 >=x11-libs/cairo-1.2 >=x11-libs/gtk+-2.18:2 x11-libs/libX11 gtk3? ( >=x11-libs/gtk+-2.91.3:3 ) introspection? ( >=dev-libs/gobject-introspection-0.9.4 ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pygtk-2:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) sasl? ( dev-libs/cyrus-sasl ) >=dev-lang/perl-5 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-libs/gobject-introspection-0.9.4 ) app-arch/xz-utils DESCRIPTION=VNC viewer widget for GTK EAPI=5 HOMEPAGE=https://live.gnome.org/gtk-vnc @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.30.1:2 >=dev-libs/libgcrypt-1.4.2:0 dev-libs/libgpg-er REQUIRED_USE=python? ( || ( python_targets_python2_7 ) ) vala? ( gtk3 introspection ) SLOT=0 SRC_URI=mirror://gnome/sources/gtk-vnc/0.5/gtk-vnc-0.5.3.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 gnome.org 8fef8f967214f56e08fa92d61163d891 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 gnome.org 8fef8f967214f56e08fa92d61163d891 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=b8d6dbe1c3a921f7469976810b52437e diff --git a/metadata/md5-cache/net-libs/gupnp-0.20.10 b/metadata/md5-cache/net-libs/gupnp-0.20.10 index 86cc5ee958da..8d31f5a94dcb 100644 --- a/metadata/md5-cache/net-libs/gupnp-0.20.10 +++ b/metadata/md5-cache/net-libs/gupnp-0.20.10 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.24:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.24:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=An object-oriented framework for creating UPnP devs and control points EAPI=5 HOMEPAGE=http://gupnp.org/ IUSE=connman +introspection kernel_linux networkmanager python_targets_python2_7 KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86 LICENSE=LGPL-2 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.24:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.24:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0/4 SRC_URI=mirror://gnome/sources/gupnp/0.20/gupnp-0.20.10.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=89cb8ed8403ead6bbfecc7d7e9072f88 diff --git a/metadata/md5-cache/net-libs/gupnp-0.20.12 b/metadata/md5-cache/net-libs/gupnp-0.20.12 index 5e6c583c1561..68b338864121 100644 --- a/metadata/md5-cache/net-libs/gupnp-0.20.12 +++ b/metadata/md5-cache/net-libs/gupnp-0.20.12 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.28.0:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.28.0:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=An object-oriented framework for creating UPnP devs and control points EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/GUPnP IUSE=connman +introspection kernel_linux networkmanager python_targets_python2_7 KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 LICENSE=LGPL-2 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.28.0:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.13.0:0=[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] >=dev-libs/glib-2.28.0:2 dev-libs/libxml2 || ( >=sys-apps/util-linux-2.16 =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) connman? ( >=dev-libs/glib-2.28:2 >=net-misc/connman-0.80 ) networkmanager? ( >=dev-libs/glib-2.26:2 ) !net-libs/gupnp-vala REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0/4 SRC_URI=mirror://gnome/sources/gupnp/0.20/gupnp-0.20.12.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=1d34716a3df43f68b30ce09e2b3f429e diff --git a/metadata/md5-cache/net-libs/gupnp-0.20.12-r1 b/metadata/md5-cache/net-libs/gupnp-0.20.12-r1 index c51943fd402e..aefbbcfd9ad6 100644 --- a/metadata/md5-cache/net-libs/gupnp-0.20.12-r1 +++ b/metadata/md5-cache/net-libs/gupnp-0.20.12-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.14.7:0=[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] || ( >=sys-apps/util-linux-2.24.1-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) connman? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) networkmanager? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1 sys-devel/gettext >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.14.7:0=[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] || ( >=sys-apps/util-linux-2.24.1-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) connman? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) networkmanager? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1 sys-devel/gettext >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=An object-oriented framework for creating UPnP devs and control points EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/GUPnP IUSE=connman +introspection kernel_linux networkmanager abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 python_targets_python2_7 KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86 LICENSE=LGPL-2 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.14.7:0=[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] || ( >=sys-apps/util-linux-2.24.1-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) connman? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) networkmanager? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !net-libs/gupnp-vala +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=net-libs/gssdp-0.14.7:0=[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=net-libs/libsoup-2.44.2:2.4[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libxml2-2.9.1-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] || ( >=sys-apps/util-linux-2.24.1-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] =dev-libs/gobject-introspection-0.6.4 || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) connman? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) networkmanager? ( >=dev-libs/glib-2.34.3:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !net-libs/gupnp-vala REQUIRED_USE=|| ( python_targets_python2_7 ) ?? ( connman networkmanager ) SLOT=0/4 SRC_URI=mirror://gnome/sources/gupnp/0.20/gupnp-0.20.12.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3ea73004ebf38cb512e3468a6c899901 diff --git a/metadata/md5-cache/net-libs/gupnp-av-0.12.6 b/metadata/md5-cache/net-libs/gupnp-av-0.12.6 index 5e42691a2517..e893ff11f29e 100644 --- a/metadata/md5-cache/net-libs/gupnp-av-0.12.6 +++ b/metadata/md5-cache/net-libs/gupnp-av-0.12.6 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.16:2 >=net-libs/gssdp-0.9.2[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] dev-libs/libxml2 >=net-libs/gupnp-0.19[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.9.5 ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1.10 virtual/pkgconfig introspection? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.16:2 >=net-libs/gssdp-0.9.2[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] dev-libs/libxml2 >=net-libs/gupnp-0.19[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.9.5 ) !net-libs/gupnp-vala >=dev-util/gtk-doc-am-1.10 virtual/pkgconfig introspection? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Utility library aiming to ease the handling UPnP A/V profiles EAPI=5 HOMEPAGE=http://gupnp.org/ @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=>=dev-libs/glib-2.16:2 >=net-libs/gssdp-0.9.2[introspection?] >=net-libs/libsoup-2.28.2:2.4[introspection?] dev-libs/libxml2 >=net-libs/gupnp-0.19[introspection?] introspection? ( >=dev-libs/gobject-introspection-0.9.5 ) !net-libs/gupnp-vala SLOT=0/2 SRC_URI=mirror://gnome/sources/gupnp-av/0.12/gupnp-av-0.12.6.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=123b84e70c89e8fa349f7e5f14f8b390 diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.0.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.0.0 deleted file mode 100644 index 9dc77200ab3c..000000000000 --- a/metadata/md5-cache/net-libs/libkvkontakte-4.0.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-libs/qjson-0.7.0 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Library for accessing the features of social networking site vkontakte.ru -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=debug aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=dev-libs/qjson-0.7.0 || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.0.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=d03ddd10aed6735374021e2ac03aebcc diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.2.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.2.0 deleted file mode 100644 index 547f7ff77b3e..000000000000 --- a/metadata/md5-cache/net-libs/libkvkontakte-4.2.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-libs/qjson-0.7.0 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=Library for accessing the features of social networking site vkontakte.ru -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=debug aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=dev-libs/qjson-0.7.0 || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.2.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=333acc45dbbe838bda336022a06252de diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.6.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.6.0 new file mode 100644 index 000000000000..652e8e9c3f4a --- /dev/null +++ b/metadata/md5-cache/net-libs/libkvkontakte-4.6.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=>=dev-libs/qjson-0.7.0 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +DESCRIPTION=Library for accessing the features of social networking site vkontakte.ru +EAPI=5 +HOMEPAGE=http://www.digikam.org/ +IUSE=debug aqua +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=dev-libs/qjson-0.7.0 || ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +SLOT=4 +SRC_URI=mirror://kde/stable/digikam/digikam-4.6.0.tar.bz2 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=49efb732e648eccc24cb0d35a81e3cd5 diff --git a/metadata/md5-cache/net-libs/libmediawiki-4.0.0 b/metadata/md5-cache/net-libs/libmediawiki-4.0.0 deleted file mode 100644 index 2c40ab00a933..000000000000 --- a/metadata/md5-cache/net-libs/libmediawiki-4.0.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=KDE C++ interface for MediaWiki based web service as wikipedia.org -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=debug aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=|| ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.0.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=724c90bfbcd1f2ad961713eb62cac0ba diff --git a/metadata/md5-cache/net-libs/libmediawiki-4.2.0 b/metadata/md5-cache/net-libs/libmediawiki-4.2.0 deleted file mode 100644 index de4ef2d2f135..000000000000 --- a/metadata/md5-cache/net-libs/libmediawiki-4.2.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -DESCRIPTION=KDE C++ interface for MediaWiki based web service as wikipedia.org -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=debug aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=|| ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.2.0.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=d1ad1b7ec68d416e53ff25e50ed1ae55 diff --git a/metadata/md5-cache/net-libs/libmediawiki-4.6.0 b/metadata/md5-cache/net-libs/libmediawiki-4.6.0 new file mode 100644 index 000000000000..272028567bc3 --- /dev/null +++ b/metadata/md5-cache/net-libs/libmediawiki-4.6.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=>=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +DESCRIPTION=KDE C++ interface for MediaWiki based web service as wikipedia.org +EAPI=5 +HOMEPAGE=http://www.digikam.org/ +IUSE=debug aqua +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=|| ( kde-apps/oxygen-icons >=kde-base/oxygen-icons-4.10:4[aqua=] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4[-phonon] >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] +SLOT=4 +SRC_URI=mirror://kde/stable/digikam/digikam-4.6.0.tar.bz2 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 kde4-base 09b7a4b67499b194d4196dc79ba2e599 kde4-functions 492237eb2823bdc02bc769530501f0ea multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=a2cdaf17700a25cb5ced2ae1a2a08cf2 diff --git a/metadata/md5-cache/net-libs/libsocialweb-0.25.21-r1 b/metadata/md5-cache/net-libs/libsocialweb-0.25.21-r1 index 5ee30acafc46..42ed0517413f 100644 --- a/metadata/md5-cache/net-libs/libsocialweb-0.25.21-r1 +++ b/metadata/md5-cache/net-libs/libsocialweb-0.25.21-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-libs/glib-2.14:2 >=net-libs/rest-0.7.10 gnome-base/gconf:2 gnome-base/libgnome-keyring dev-libs/dbus-glib dev-libs/json-glib net-libs/libsoup:2.4 gnome? ( >=net-libs/libsoup-gnome-2.25.1:2.4 ) introspection? ( >=dev-libs/gobject-introspection-0.9.6 ) networkmanager? ( net-misc/networkmanager ) !networkmanager? ( connman? ( net-misc/connman ) ) >=dev-util/gtk-doc-am-1.15 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.14:2 >=net-libs/rest-0.7.10 gnome-base/gconf:2 gnome-base/libgnome-keyring dev-libs/dbus-glib dev-libs/json-glib net-libs/libsoup:2.4 gnome? ( >=net-libs/libsoup-gnome-2.25.1:2.4 ) introspection? ( >=dev-libs/gobject-introspection-0.9.6 ) networkmanager? ( net-misc/networkmanager ) !networkmanager? ( connman? ( net-misc/connman ) ) >=dev-util/gtk-doc-am-1.15 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Social web services integration framework EAPI=5 HOMEPAGE=http://git.gnome.org/browse/libsocialweb @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.14:2 >=net-libs/rest-0.7.10 gnome-base/gconf:2 gnome-b REQUIRED_USE=?? ( connman networkmanager ) vala? ( introspection ) SLOT=0 SRC_URI=mirror://gnome/sources/libsocialweb/0.25/libsocialweb-0.25.21.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=47db424ebe0785c98075b11e3a4a8bab diff --git a/metadata/md5-cache/net-libs/telepathy-glib-0.24.0 b/metadata/md5-cache/net-libs/telepathy-glib-0.24.0 index 255f24f3406e..b039451bccc1 100644 --- a/metadata/md5-cache/net-libs/telepathy-glib-0.24.0 +++ b/metadata/md5-cache/net-libs/telepathy-glib-0.24.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/dbus-glib-0.90 introspection? ( >=dev-libs/gobject-introspection-1.30 ) dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/dbus-glib-0.90 introspection? ( >=dev-libs/gobject-introspection-1.30 ) dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=GLib bindings for the Telepathy D-Bus protocol EAPI=5 HOMEPAGE=http://telepathy.freedesktop.org @@ -12,5 +12,5 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) vala? ( introspection ) RESTRICT=test SLOT=0 SRC_URI=http://telepathy.freedesktop.org/releases/telepathy-glib/telepathy-glib-0.24.0.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=08f7388af3bf23f592dc395a522433c3 diff --git a/metadata/md5-cache/net-libs/telepathy-glib-0.24.1 b/metadata/md5-cache/net-libs/telepathy-glib-0.24.1 index 523c7e3a8f9c..3465da17f304 100644 --- a/metadata/md5-cache/net-libs/telepathy-glib-0.24.1 +++ b/metadata/md5-cache/net-libs/telepathy-glib-0.24.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/dbus-glib-0.90 introspection? ( >=dev-libs/gobject-introspection-1.30 ) dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.36:2 >=dev-libs/dbus-glib-0.90 introspection? ( >=dev-libs/gobject-introspection-1.30 ) dev-libs/libxslt dev-util/gtk-doc-am virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=GLib bindings for the Telepathy D-Bus protocol EAPI=5 HOMEPAGE=http://telepathy.freedesktop.org @@ -12,5 +12,5 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) vala? ( introspection ) RESTRICT=test SLOT=0 SRC_URI=http://telepathy.freedesktop.org/releases/telepathy-glib/telepathy-glib-0.24.1.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=7bfaeb43965eb6c631da98bba3e5594f diff --git a/metadata/md5-cache/net-libs/uhttpmock-0.3.1 b/metadata/md5-cache/net-libs/uhttpmock-0.3.1 index 858b4c5bc4e0..7d645621f858 100644 --- a/metadata/md5-cache/net-libs/uhttpmock-0.3.1 +++ b/metadata/md5-cache/net-libs/uhttpmock-0.3.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.31:2 >=net-libs/libsoup-2.37.91:2.4 introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.31:2 >=net-libs/libsoup-2.37.91:2.4 introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=HTTP web service mocking library EAPI=5 HOMEPAGE=http://gitorious.org/uhttpmock/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.31:2 >=net-libs/libsoup-2.37.91:2.4 introspection? ( > REQUIRED_USE=vala? ( introspection ) SLOT=0 SRC_URI=http://tecnocode.co.uk/downloads/uhttpmock/uhttpmock-0.3.1.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=063fa21d1ba38b77865ba8e7df1567a8 diff --git a/metadata/md5-cache/net-libs/uhttpmock-0.3.3 b/metadata/md5-cache/net-libs/uhttpmock-0.3.3 index 5cc156ef0acd..8bc92e7ed1a0 100644 --- a/metadata/md5-cache/net-libs/uhttpmock-0.3.3 +++ b/metadata/md5-cache/net-libs/uhttpmock-0.3.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.31:2 >=net-libs/libsoup-2.37.91:2.4 introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.31:2 >=net-libs/libsoup-2.37.91:2.4 introspection? ( >=dev-libs/gobject-introspection-0.9.7 ) >=dev-util/gtk-doc-am-1.14 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=HTTP web service mocking library EAPI=5 HOMEPAGE=http://gitorious.org/uhttpmock/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.31:2 >=net-libs/libsoup-2.37.91:2.4 introspection? ( > REQUIRED_USE=vala? ( introspection ) SLOT=0 SRC_URI=http://tecnocode.co.uk/downloads/uhttpmock/uhttpmock-0.3.3.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=5cb44a11071da1ffcf6cedbcf28c32df diff --git a/metadata/md5-cache/net-misc/asterisk-11.14.2 b/metadata/md5-cache/net-misc/asterisk-11.14.2 index aa20a0101a84..ecc9dfe86c33 100644 --- a/metadata/md5-cache/net-misc/asterisk-11.14.2 +++ b/metadata/md5-cache/net-misc/asterisk-11.14.2 @@ -4,7 +4,7 @@ DESCRIPTION=Asterisk: A Modular Open Source PBX System EAPI=5 HOMEPAGE=http://www.asterisk.org/ IUSE=+voicemail_storage_file voicemail_storage_odbc voicemail_storage_imap alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc jabber ldap libedit lua mysql newt +samples odbc osplookup oss portaudio postgres radius selinux snmp span speex srtp static syslog vorbis -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 PDEPEND=net-misc/asterisk-core-sounds net-misc/asterisk-extra-sounds net-misc/asterisk-moh-opsound RDEPEND=dev-db/sqlite:3 dev-libs/popt dev-libs/libxml2 dev-libs/openssl sys-libs/ncurses sys-libs/zlib alsa? ( media-libs/alsa-lib ) bluetooth? ( net-wireless/bluez ) calendar? ( net-libs/neon dev-libs/libical dev-libs/iksemel ) caps? ( sys-libs/libcap ) cluster? ( sys-cluster/corosync ) curl? ( net-misc/curl ) dahdi? ( >=net-libs/libpri-1.4.12_beta2 net-misc/dahdi-tools ) freetds? ( dev-db/freetds ) gtalk? ( dev-libs/iksemel ) http? ( dev-libs/gmime:2.6 ) iconv? ( virtual/libiconv ) ilbc? ( dev-libs/ilbc-rfc3951 ) jabber? ( dev-libs/iksemel ) ldap? ( net-nds/openldap ) libedit? ( dev-libs/libedit ) lua? ( dev-lang/lua ) mysql? ( virtual/mysql ) newt? ( dev-libs/newt ) odbc? ( dev-db/unixODBC ) osplookup? ( net-libs/osptoolkit ) portaudio? ( media-libs/portaudio ) postgres? ( virtual/postgresql ) radius? ( net-dialup/radiusclient-ng ) snmp? ( net-analyzer/net-snmp ) span? ( media-libs/spandsp ) speex? ( media-libs/speex ) srtp? ( net-libs/libsrtp ) vorbis? ( media-libs/libvorbis ) selinux? ( sec-policy/selinux-asterisk ) syslog? ( virtual/logger ) @@ -12,4 +12,4 @@ REQUIRED_USE=gtalk? ( jabber ) ^^ ( voicemail_storage_file voicemail_storage_odb SLOT=0 SRC_URI=http://downloads.asterisk.org/pub/telephony/asterisk/releases/asterisk-11.14.2.tar.gz mirror://gentoo/gentoo-asterisk-patchset-3.14.tar.bz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=436aeca08f961b16265a60d1595d195a +_md5_=051e7329ea7e423d802f404e12c8c844 diff --git a/metadata/md5-cache/net-misc/modemmanager-1.2.0-r1 b/metadata/md5-cache/net-misc/modemmanager-1.2.0-r1 index 515d265c51f8..166b7dbe395c 100644 --- a/metadata/md5-cache/net-misc/modemmanager-1.2.0-r1 +++ b/metadata/md5-cache/net-misc/modemmanager-1.2.0-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.32:2 virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-0.9.6 ) mbim? ( >=net-libs/libmbim-1.4 ) policykit? ( >=sys-auth/polkit-0.106[introspection] ) qmi? ( >=net-libs/libqmi-1.6.0:= ) dev-util/gdbus-codegen >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig +DEPEND=>=dev-libs/glib-2.32:2 virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-0.9.6 ) mbim? ( >=net-libs/libmbim-1.4 ) policykit? ( >=sys-auth/polkit-0.106[introspection] ) qmi? ( >=net-libs/libqmi-1.6.0:= ) dev-util/gdbus-codegen >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig DESCRIPTION=Modem and mobile broadband management libraries EAPI=5 HOMEPAGE=http://cgit.freedesktop.org/ModemManager/ModemManager/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.32:2 virtual/libgudev:= introspection? ( >=dev-libs/go REQUIRED_USE=qmi-newest? ( qmi ) vala? ( introspection ) SLOT=0/1 SRC_URI=http://www.freedesktop.org/software/ModemManager/ModemManager-1.2.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=bc9bcdb240bbe12aed41c9574c42cc43 diff --git a/metadata/md5-cache/net-misc/modemmanager-1.4.0 b/metadata/md5-cache/net-misc/modemmanager-1.4.0 index 7ba6dff13b4d..2944c776f0f7 100644 --- a/metadata/md5-cache/net-misc/modemmanager-1.4.0 +++ b/metadata/md5-cache/net-misc/modemmanager-1.4.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.32:2 virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-0.9.6 ) mbim? ( >=net-libs/libmbim-1.10 ) policykit? ( >=sys-auth/polkit-0.106[introspection] ) qmi? ( >=net-libs/libqmi-1.6.0:= ) dev-util/gdbus-codegen >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig +DEPEND=>=dev-libs/glib-2.32:2 virtual/libgudev:= introspection? ( >=dev-libs/gobject-introspection-0.9.6 ) mbim? ( >=net-libs/libmbim-1.10 ) policykit? ( >=sys-auth/polkit-0.106[introspection] ) qmi? ( >=net-libs/libqmi-1.6.0:= ) dev-util/gdbus-codegen >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig DESCRIPTION=Modem and mobile broadband management libraries EAPI=5 HOMEPAGE=http://cgit.freedesktop.org/ModemManager/ModemManager/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.32:2 virtual/libgudev:= introspection? ( >=dev-libs/go REQUIRED_USE=qmi-newest? ( qmi ) vala? ( introspection ) SLOT=0/1 SRC_URI=http://www.freedesktop.org/software/ModemManager/ModemManager-1.4.0.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=14332b137508c8b87154e04cfb214e3f diff --git a/metadata/md5-cache/net-misc/networkmanager-0.9.10.1_pre20141101 b/metadata/md5-cache/net-misc/networkmanager-0.9.10.1_pre20141101 index 79f884b66f11..36018ff75b3a 100644 --- a/metadata/md5-cache/net-misc/networkmanager-0.9.10.1_pre20141101 +++ b/metadata/md5-cache/net-misc/networkmanager-0.9.10.1_pre20141101 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=sys-apps/dbus-1.2 >=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.32:2 >=dev-libs/libnl-3.2.8:3= >=sys-auth/polkit-0.106 net-libs/libndp >=net-libs/libsoup-2.26:2.4= >=net-misc/iputils-20121221-r1 sys-libs/readline >=virtual/libgudev-165:= bluetooth? ( >=net-wireless/bluez-5 ) connection-sharing? ( net-dns/dnsmasq[dhcp] net-firewall/iptables ) gnutls? ( dev-libs/libgcrypt:0= net-libs/gnutls:= ) modemmanager? ( >=net-misc/modemmanager-0.7.991 ) ncurses? ( >=dev-libs/newt-0.52.15 ) nss? ( >=dev-libs/nss-3.11:= ) dhclient? ( =net-misc/dhcp-4*[client] ) dhcpcd? ( >=net-misc/dhcpcd-4.0.0_rc3 ) introspection? ( >=dev-libs/gobject-introspection-0.10.3 ) ppp? ( >=net-dialup/ppp-2.4.5:=[ipv6] ) resolvconf? ( net-dns/openresolv ) systemd? ( >=sys-apps/systemd-183:0= ) teamd? ( >=net-misc/libteam-1.9 ) zeroconf? ( net-dns/avahi:=[autoipd] ) || ( sys-power/upower sys-power/upower-pm-utils >=sys-apps/systemd-183 ) dev-util/gtk-doc-am >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 >=sys-kernel/linux-headers-2.6.29 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) test? ( || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/dbus-python[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/pygobject:2[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) virtual/pkgconfig +DEPEND=>=sys-apps/dbus-1.2 >=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.32:2 >=dev-libs/libnl-3.2.8:3= >=sys-auth/polkit-0.106 net-libs/libndp >=net-libs/libsoup-2.26:2.4= >=net-misc/iputils-20121221-r1 sys-libs/readline >=virtual/libgudev-165:= bluetooth? ( >=net-wireless/bluez-5 ) connection-sharing? ( net-dns/dnsmasq[dhcp] net-firewall/iptables ) gnutls? ( dev-libs/libgcrypt:0= net-libs/gnutls:= ) modemmanager? ( >=net-misc/modemmanager-0.7.991 ) ncurses? ( >=dev-libs/newt-0.52.15 ) nss? ( >=dev-libs/nss-3.11:= ) dhclient? ( =net-misc/dhcp-4*[client] ) dhcpcd? ( >=net-misc/dhcpcd-4.0.0_rc3 ) introspection? ( >=dev-libs/gobject-introspection-0.10.3 ) ppp? ( >=net-dialup/ppp-2.4.5:=[ipv6] ) resolvconf? ( net-dns/openresolv ) systemd? ( >=sys-apps/systemd-183:0= ) teamd? ( >=net-misc/libteam-1.9 ) zeroconf? ( net-dns/avahi:=[autoipd] ) || ( sys-power/upower sys-power/upower-pm-utils >=sys-apps/systemd-183 ) dev-util/gtk-doc-am >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 >=sys-kernel/linux-headers-2.6.29 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) test? ( || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/dbus-python[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/pygobject:2[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) virtual/pkgconfig DESCRIPTION=Universal network configuration daemon for laptops, desktops, servers and virtualization hosts EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/NetworkManager @@ -10,5 +10,5 @@ RDEPEND=>=sys-apps/dbus-1.2 >=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.32:2 >= REQUIRED_USE=modemmanager? ( ppp ) ^^ ( nss gnutls ) ^^ ( dhclient dhcpcd ) SLOT=0 SRC_URI=http://dev.gentoo.org/~pacho/gnome/NetworkManager-0.9.10.1_pre20141101.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 readme.gentoo 106edea5533517715013de909a333abd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=e988e61b70e9a67da65a70679261a980 diff --git a/metadata/md5-cache/net-misc/networkmanager-0.9.8.10-r1 b/metadata/md5-cache/net-misc/networkmanager-0.9.8.10-r1 index 52ce5f9f667a..4ec38442a23f 100644 --- a/metadata/md5-cache/net-misc/networkmanager-0.9.8.10-r1 +++ b/metadata/md5-cache/net-misc/networkmanager-0.9.8.10-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst prepare pretend setup test -DEPEND=>=sys-apps/dbus-1.2 >=dev-libs/dbus-glib-0.94 >=dev-libs/glib-2.30 >=dev-libs/libnl-3.2.7:3= >=sys-auth/polkit-0.106 >=net-libs/libsoup-2.26:2.4= virtual/libgudev:= bluetooth? ( >=net-wireless/bluez-4.82 ) avahi? ( net-dns/avahi:=[autoipd] ) connection-sharing? ( net-dns/dnsmasq[dhcp] net-firewall/iptables ) gnutls? ( dev-libs/libgcrypt:0= net-libs/gnutls:= ) modemmanager? ( >=net-misc/modemmanager-0.7.991 ) nss? ( >=dev-libs/nss-3.11:= ) dhclient? ( =net-misc/dhcp-4*[client] ) dhcpcd? ( >=net-misc/dhcpcd-4.0.0_rc3 ) introspection? ( >=dev-libs/gobject-introspection-0.10.3 ) ppp? ( >=net-dialup/ppp-2.4.5[ipv6] ) resolvconf? ( net-dns/openresolv ) systemd? ( >=sys-apps/systemd-183:0= ) || ( sys-power/upower sys-power/upower-pm-utils >=sys-apps/systemd-183 ) dev-util/gtk-doc-am >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 >=sys-kernel/linux-headers-2.6.29 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) test? ( dev-lang/python:2.7 dev-python/dbus-python[python_targets_python2_7] dev-python/pygobject:2[python_targets_python2_7] ) app-arch/xz-utils virtual/pkgconfig test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) virtual/pkgconfig +DEPEND=>=sys-apps/dbus-1.2 >=dev-libs/dbus-glib-0.94 >=dev-libs/glib-2.30 >=dev-libs/libnl-3.2.7:3= >=sys-auth/polkit-0.106 >=net-libs/libsoup-2.26:2.4= virtual/libgudev:= bluetooth? ( >=net-wireless/bluez-4.82 ) avahi? ( net-dns/avahi:=[autoipd] ) connection-sharing? ( net-dns/dnsmasq[dhcp] net-firewall/iptables ) gnutls? ( dev-libs/libgcrypt:0= net-libs/gnutls:= ) modemmanager? ( >=net-misc/modemmanager-0.7.991 ) nss? ( >=dev-libs/nss-3.11:= ) dhclient? ( =net-misc/dhcp-4*[client] ) dhcpcd? ( >=net-misc/dhcpcd-4.0.0_rc3 ) introspection? ( >=dev-libs/gobject-introspection-0.10.3 ) ppp? ( >=net-dialup/ppp-2.4.5[ipv6] ) resolvconf? ( net-dns/openresolv ) systemd? ( >=sys-apps/systemd-183:0= ) || ( sys-power/upower sys-power/upower-pm-utils >=sys-apps/systemd-183 ) dev-util/gtk-doc-am >=dev-util/intltool-0.40 >=sys-devel/gettext-0.17 >=sys-kernel/linux-headers-2.6.29 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) test? ( dev-lang/python:2.7 dev-python/dbus-python[python_targets_python2_7] dev-python/pygobject:2[python_targets_python2_7] ) app-arch/xz-utils virtual/pkgconfig test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) virtual/pkgconfig DESCRIPTION=Universal network configuration daemon for laptops, desktops, servers and virtualization hosts EAPI=5 HOMEPAGE=http://projects.gnome.org/NetworkManager/ @@ -10,5 +10,5 @@ RDEPEND=>=sys-apps/dbus-1.2 >=dev-libs/dbus-glib-0.94 >=dev-libs/glib-2.30 >=dev REQUIRED_USE=modemmanager? ( ppp ) ^^ ( nss gnutls ) ^^ ( dhclient dhcpcd ) SLOT=0 SRC_URI=mirror://gnome/sources/NetworkManager/0.9/NetworkManager-0.9.8.10.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome.org 8fef8f967214f56e08fa92d61163d891 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 eutils 6faef4c127028ccbba3a11400d24ae34 gnome.org 8fef8f967214f56e08fa92d61163d891 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf readme.gentoo 106edea5533517715013de909a333abd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=8d3f5c70c24740968bb19b621d3342c0 diff --git a/metadata/md5-cache/net-misc/ntp-4.2.8 b/metadata/md5-cache/net-misc/ntp-4.2.8 new file mode 100644 index 000000000000..2f7cb2b9cb96 --- /dev/null +++ b/metadata/md5-cache/net-misc/ntp-4.2.8 @@ -0,0 +1,14 @@ +DEFINED_PHASES=configure install postinst prepare setup +DEPEND=>=sys-libs/ncurses-5.2 >=sys-libs/readline-4.1 >=dev-libs/libevent-2.0.9 kernel_linux? ( caps? ( sys-libs/libcap ) ) zeroconf? ( net-dns/avahi[mdnsresponder-compat] ) !openntpd? ( !net-misc/openntpd ) snmp? ( net-analyzer/net-snmp ) ssl? ( dev-libs/openssl ) parse-clocks? ( net-misc/pps-tools ) virtual/pkgconfig virtual/pkgconfig +DESCRIPTION=Network Time Protocol suite/programs +EAPI=4 +HOMEPAGE=http://www.ntp.org/ +IUSE=caps debug ipv6 openntpd parse-clocks samba selinux snmp ssl vim-syntax zeroconf +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~m68k-mint +LICENSE=HPND BSD ISC +PDEPEND=openntpd? ( net-misc/openntpd ) +RDEPEND=>=sys-libs/ncurses-5.2 >=sys-libs/readline-4.1 >=dev-libs/libevent-2.0.9 kernel_linux? ( caps? ( sys-libs/libcap ) ) zeroconf? ( net-dns/avahi[mdnsresponder-compat] ) !openntpd? ( !net-misc/openntpd ) snmp? ( net-analyzer/net-snmp ) ssl? ( dev-libs/openssl ) parse-clocks? ( net-misc/pps-tools ) selinux? ( sec-policy/selinux-ntp ) vim-syntax? ( app-vim/ntp-syntax ) +SLOT=0 +SRC_URI=http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-4.2/ntp-4.2.8.tar.gz mirror://gentoo/ntp-4.2.8-manpages.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 +_md5_=ee2f3a6a9235c3500799825e65975f6d diff --git a/metadata/md5-cache/net-misc/spice-gtk-0.20-r1 b/metadata/md5-cache/net-misc/spice-gtk-0.20-r1 index 9338a2fc8edc..d882909819c7 100644 --- a/metadata/md5-cache/net-misc/spice-gtk-0.20-r1 +++ b/metadata/md5-cache/net-misc/spice-gtk-0.20-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/libcacard ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.101 ) ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) +DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/libcacard ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.101 ) ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) DESCRIPTION=Set of GObject and Gtk objects for connecting to Spice servers and a client GUI EAPI=5 HOMEPAGE=http://spice-space.org http://gitorious.org/spice-gtk @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_pyt REQUIRED_USE=python_targets_python2_7 ?? ( pulseaudio gstreamer ) SLOT=0 SRC_URI=http://spice-space.org/download/gtk/spice-gtk-0.20.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=3574b876400f61979960400bc61d4ad3 diff --git a/metadata/md5-cache/net-misc/spice-gtk-0.21 b/metadata/md5-cache/net-misc/spice-gtk-0.21 index 29b573c26fe9..30383d692eaa 100644 --- a/metadata/md5-cache/net-misc/spice-gtk-0.21 +++ b/metadata/md5-cache/net-misc/spice-gtk-0.21 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/libcacard ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) +DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/libcacard ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) DESCRIPTION=Set of GObject and Gtk objects for connecting to Spice servers and a client GUI EAPI=5 HOMEPAGE=http://spice-space.org http://gitorious.org/spice-gtk @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_pyt REQUIRED_USE=python_targets_python2_7 ?? ( pulseaudio gstreamer ) SLOT=0 SRC_URI=http://spice-space.org/download/gtk/spice-gtk-0.21.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=8abdfe709c161e4339b7b032d3e8546e diff --git a/metadata/md5-cache/net-misc/spice-gtk-0.25-r1 b/metadata/md5-cache/net-misc/spice-gtk-0.25-r1 index 64dc84640ccf..e08fe395c8d5 100644 --- a/metadata/md5-cache/net-misc/spice-gtk-0.25-r1 +++ b/metadata/md5-cache/net-misc/spice-gtk-0.25-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 media-libs/opus dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/qemu[smartcard] ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) webdav? ( net-libs/phodav ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) !=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] pulseaudio? ( media-sound/pulseaudio[glib] ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) >=x11-libs/pixman-0.17.7 >=media-libs/celt-0.5.1.1:0.5.1 media-libs/opus dev-libs/openssl gtk3? ( x11-libs/gtk+:3[introspection?] ) x11-libs/gtk+:2[introspection?] >=dev-libs/glib-2.26:2 >=x11-libs/cairo-1.2 virtual/jpeg sys-libs/zlib dbus? ( dev-libs/dbus-glib ) introspection? ( dev-libs/gobject-introspection ) python? ( dev-python/pygtk:2 ) sasl? ( dev-libs/cyrus-sasl ) smartcard? ( app-emulation/qemu[smartcard] ) usbredir? ( sys-apps/hwids >=sys-apps/usbredir-0.4.2 virtual/libusb:1 virtual/libgudev:= policykit? ( sys-apps/acl >=sys-auth/polkit-0.110-r1 !~sys-auth/polkit-0.111 ) ) webdav? ( net-libs/phodav ) dev-lang/python dev-python/pyparsing dev-perl/Text-CSV >=dev-util/intltool-0.40.0 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) !=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Set of GObject and Gtk objects for connecting to Spice servers and a client GUI EAPI=5 HOMEPAGE=http://spice-space.org http://gitorious.org/spice-gtk @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_pyt REQUIRED_USE=python_targets_python2_7 ?? ( pulseaudio gstreamer ) SLOT=0 SRC_URI=http://spice-space.org/download/gtk/spice-gtk-0.25.tar.bz2 -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=d3c1bb68e973c4486e0464dc898098c8 diff --git a/metadata/md5-cache/net-misc/vinagre-3.12.2 b/metadata/md5-cache/net-misc/vinagre-3.12.2 index c1f078bd1f09..05b3827b3759 100644 --- a/metadata/md5-cache/net-misc/vinagre-3.12.2 +++ b/metadata/md5-cache/net-misc/vinagre-3.12.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.28.0:2 >=x11-libs/gtk+-3.9.6:3 app-crypt/libsecret >=dev-libs/libxml2-2.6.31:2 >=net-libs/gtk-vnc-0.4.3[gtk3] x11-libs/cairo:= x11-libs/gdk-pixbuf:2 x11-themes/gnome-icon-theme avahi? ( >=net-dns/avahi-0.6.26[dbus,gtk3] ) rdp? ( net-misc/freerdp ) ssh? ( >=x11-libs/vte-0.20:2.90 ) spice? ( app-emulation/spice-protocol >=net-misc/spice-gtk-0.5[gtk3] ) telepathy? ( dev-libs/dbus-glib >=net-libs/telepathy-glib-0.11.6 ) >=dev-lang/perl-5 >=dev-util/intltool-0.50 >=sys-devel/gettext-0.17 virtual/pkgconfig || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.28.0:2 >=x11-libs/gtk+-3.9.6:3 app-crypt/libsecret >=dev-libs/libxml2-2.6.31:2 >=net-libs/gtk-vnc-0.4.3[gtk3] x11-libs/cairo:= x11-libs/gdk-pixbuf:2 x11-themes/gnome-icon-theme avahi? ( >=net-dns/avahi-0.6.26[dbus,gtk3] ) rdp? ( net-misc/freerdp ) ssh? ( >=x11-libs/vte-0.20:2.90 ) spice? ( app-emulation/spice-protocol >=net-misc/spice-gtk-0.5[gtk3] ) telepathy? ( dev-libs/dbus-glib >=net-libs/telepathy-glib-0.11.6 ) >=dev-lang/perl-5 >=dev-util/intltool-0.50 >=sys-devel/gettext-0.17 virtual/pkgconfig || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=VNC client for the GNOME desktop EAPI=5 HOMEPAGE=https://wiki.gnome.org/Apps/Vinagre @@ -9,5 +9,5 @@ LICENSE=GPL-3+ RDEPEND=>=dev-libs/glib-2.28.0:2 >=x11-libs/gtk+-3.9.6:3 app-crypt/libsecret >=dev-libs/libxml2-2.6.31:2 >=net-libs/gtk-vnc-0.4.3[gtk3] x11-libs/cairo:= x11-libs/gdk-pixbuf:2 x11-themes/gnome-icon-theme avahi? ( >=net-dns/avahi-0.6.26[dbus,gtk3] ) rdp? ( net-misc/freerdp ) ssh? ( >=x11-libs/vte-0.20:2.90 ) spice? ( app-emulation/spice-protocol >=net-misc/spice-gtk-0.5[gtk3] ) telepathy? ( dev-libs/dbus-glib >=net-libs/telepathy-glib-0.11.6 ) SLOT=0 SRC_URI=mirror://gnome/sources/vinagre/3.12/vinagre-3.12.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=3ca9cddfae131028227d0b5ed996d4aa diff --git a/metadata/md5-cache/net-p2p/deluge-1.3.11 b/metadata/md5-cache/net-p2p/deluge-1.3.11 index ae1a676caebc..a5618a0c907d 100644 --- a/metadata/md5-cache/net-p2p/deluge-1.3.11 +++ b/metadata/md5-cache/net-p2p/deluge-1.3.11 @@ -11,4 +11,4 @@ REQUIRED_USE=python_targets_python2_7 SLOT=0 SRC_URI=http://download.deluge-torrent.org/source/deluge-1.3.11.tar.bz2 _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=675d213cf528e607ce1f151d1677bc26 +_md5_=25f9912c712794105afd953f8e6529ff diff --git a/metadata/md5-cache/net-proxy/squid-3.5.0.2 b/metadata/md5-cache/net-proxy/squid-3.5.0.2 deleted file mode 100644 index 5e6d2cd7abd0..000000000000 --- a/metadata/md5-cache/net-proxy/squid-3.5.0.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare pretend setup -DEPEND=caps? ( >=sys-libs/libcap-2.16 ) pam? ( virtual/pam ) ldap? ( net-nds/openldap ) kerberos? ( virtual/krb5 ) qos? ( net-libs/libnetfilter_conntrack ) ssl? ( dev-libs/openssl dev-libs/nettle net-libs/gnutls ) sasl? ( dev-libs/cyrus-sasl ) ecap? ( net-libs/libecap:1 ) esi? ( dev-libs/expat dev-libs/libxml2 ) !x86-fbsd? ( logrotate? ( app-admin/logrotate ) ) >=sys-libs/db-4 dev-lang/perl sys-devel/libtool ecap? ( virtual/pkgconfig ) sys-apps/ed test? ( dev-util/cppunit ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A full-featured web proxy cache -EAPI=5 -HOMEPAGE=http://www.squid-cache.org/ -IUSE=caps ipv6 pam ldap samba sasl kerberos nis radius ssl snmp selinux logrotate test ecap esi ssl-crtd mysql postgres sqlite qos tproxy +htcp +wccp +wccpv2 pf-transparent ipf-transparent kqueue elibc_uclibc kernel_linux -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd -LICENSE=GPL-2 -RDEPEND=caps? ( >=sys-libs/libcap-2.16 ) pam? ( virtual/pam ) ldap? ( net-nds/openldap ) kerberos? ( virtual/krb5 ) qos? ( net-libs/libnetfilter_conntrack ) ssl? ( dev-libs/openssl dev-libs/nettle net-libs/gnutls ) sasl? ( dev-libs/cyrus-sasl ) ecap? ( net-libs/libecap:1 ) esi? ( dev-libs/expat dev-libs/libxml2 ) !x86-fbsd? ( logrotate? ( app-admin/logrotate ) ) >=sys-libs/db-4 dev-lang/perl sys-devel/libtool samba? ( net-fs/samba ) mysql? ( dev-perl/DBD-mysql ) postgres? ( dev-perl/DBD-Pg ) selinux? ( sec-policy/selinux-squid ) sqlite? ( dev-perl/DBD-SQLite ) !<=sci-biology/meme-4.8.1-r1 -REQUIRED_USE=tproxy? ( caps ) qos? ( caps ) -SLOT=0 -SRC_URI=http://www.squid-cache.org/Versions/v3/3.5/squid-3.5.0.2.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf pam aa1ebb3ab720ea04dbbdd6eaaf9554ed toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=03407a20c8273c5021d6806e17a35e16 diff --git a/metadata/md5-cache/net-proxy/squid-3.5.0.4 b/metadata/md5-cache/net-proxy/squid-3.5.0.4 new file mode 100644 index 000000000000..25bea6485c1c --- /dev/null +++ b/metadata/md5-cache/net-proxy/squid-3.5.0.4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=configure install postinst prepare pretend setup +DEPEND=caps? ( >=sys-libs/libcap-2.16 ) pam? ( virtual/pam ) ldap? ( net-nds/openldap ) kerberos? ( virtual/krb5 ) qos? ( net-libs/libnetfilter_conntrack ) ssl? ( dev-libs/openssl dev-libs/nettle net-libs/gnutls ) sasl? ( dev-libs/cyrus-sasl ) ecap? ( net-libs/libecap:1 ) esi? ( dev-libs/expat dev-libs/libxml2 ) !x86-fbsd? ( logrotate? ( app-admin/logrotate ) ) >=sys-libs/db-4 dev-lang/perl sys-devel/libtool ecap? ( virtual/pkgconfig ) sys-apps/ed test? ( dev-util/cppunit ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=A full-featured web proxy cache +EAPI=5 +HOMEPAGE=http://www.squid-cache.org/ +IUSE=caps ipv6 pam ldap samba sasl kerberos nis radius ssl snmp selinux logrotate test ecap esi ssl-crtd mysql postgres sqlite qos tproxy +htcp +wccp +wccpv2 pf-transparent ipf-transparent kqueue elibc_uclibc kernel_linux +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +LICENSE=GPL-2 +RDEPEND=caps? ( >=sys-libs/libcap-2.16 ) pam? ( virtual/pam ) ldap? ( net-nds/openldap ) kerberos? ( virtual/krb5 ) qos? ( net-libs/libnetfilter_conntrack ) ssl? ( dev-libs/openssl dev-libs/nettle net-libs/gnutls ) sasl? ( dev-libs/cyrus-sasl ) ecap? ( net-libs/libecap:1 ) esi? ( dev-libs/expat dev-libs/libxml2 ) !x86-fbsd? ( logrotate? ( app-admin/logrotate ) ) >=sys-libs/db-4 dev-lang/perl sys-devel/libtool samba? ( net-fs/samba ) mysql? ( dev-perl/DBD-mysql ) postgres? ( dev-perl/DBD-Pg ) selinux? ( sec-policy/selinux-squid ) sqlite? ( dev-perl/DBD-SQLite ) !<=sci-biology/meme-4.8.1-r1 +REQUIRED_USE=tproxy? ( caps ) qos? ( caps ) +SLOT=0 +SRC_URI=http://www.squid-cache.org/Versions/v3/3.5/squid-3.5.0.4.tar.xz +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf pam aa1ebb3ab720ea04dbbdd6eaaf9554ed toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=8781141e353c9153fd5a67a303d74a7c diff --git a/metadata/md5-cache/net-proxy/torsocks-2.0.0 b/metadata/md5-cache/net-proxy/torsocks-2.0.0 new file mode 100644 index 000000000000..fe1545ec9410 --- /dev/null +++ b/metadata/md5-cache/net-proxy/torsocks-2.0.0 @@ -0,0 +1,12 @@ +DEFINED_PHASES=configure install prepare +DEPEND=!=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=Use most socks-friendly applications with Tor +EAPI=5 +HOMEPAGE=http://github.com/dgoulet/torsocks +IUSE=static-libs +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=GPL-2 +SLOT=0 +SRC_URI=https://github.com/dgoulet/torsocks/archive/v2.0.0.tar.gz -> torsocks-2.0.0.tar.gz +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=b1207ec9485463bc2d8c41f242194788 diff --git a/metadata/md5-cache/sci-geosciences/gpx-viewer-0.3.0 b/metadata/md5-cache/sci-geosciences/gpx-viewer-0.3.0 index ab38f1d5f035..99f082c28972 100644 --- a/metadata/md5-cache/sci-geosciences/gpx-viewer-0.3.0 +++ b/metadata/md5-cache/sci-geosciences/gpx-viewer-0.3.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=dev-libs/gdl:3 dev-libs/glib:2 dev-libs/libxml2:2 media-libs/libchamplain:0.12[gtk] x11-libs/gtk+:3 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/intltool-0.21 virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=dev-libs/gdl:3 dev-libs/glib:2 dev-libs/libxml2:2 media-libs/libchamplain:0.12[gtk] x11-libs/gtk+:3 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) >=dev-util/intltool-0.21 virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Simple program to visualize a gpx file EAPI=4 HOMEPAGE=http://blog.sarine.nl/gpx-viewer/ @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/gdl:3 dev-libs/glib:2 dev-libs/libxml2:2 media-libs/libchamplain:0.12[gtk] x11-libs/gtk+:3 SLOT=0 SRC_URI=http://edge.launchpad.net/gpx-viewer/trunk/0.2.0/+download/gpx-viewer-0.3.0.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=7a2f7835fda927c9645229e923979be1 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r1 deleted file mode 100644 index 01043a348d53..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d91f2cdd6396f7b81a6712a9a7236993 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r2 deleted file mode 100644 index 21954271c233..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e502228a0015493c6e02d0446ee85a1e diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r3 deleted file mode 100644 index 901bad3887c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ec198c91802d50ae486b80f980c1f41b diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r4 deleted file mode 100644 index 2809b1e7a070..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9b0f75b385768a20d9ed075c1c5c6514 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 index 5d1a47fac02a..7a1cf2ec3a10 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for abrt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=87c35db499fc1b11e3c4b38b2c44c2c9 +_md5_=23471f604df48aa6f0bc7ebe558d5473 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 new file mode 100644 index 000000000000..5202cc58fecd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for abrt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4f9a392502e385ec34859918b381afe1 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r1 deleted file mode 100644 index b65def45d93a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9aa44fb46a639c2faebe14ea46f805ef diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r2 deleted file mode 100644 index 17f1558b15f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4d6cdc167b0011e4b40a4dd9fe420711 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r3 deleted file mode 100644 index 66b6b01c7c37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0ddf47cc802fc27edba27fda9a791a84 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r4 deleted file mode 100644 index 42b4a4dc6de6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=48f56a4624ef877983aaf83cb44547fd diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 index e368c752c3aa..31e2e491286c 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for accountsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9e08fa30615518a0de1f835c6d64e945 +_md5_=384b7cafcf8a78fee1606f7e81f2bf96 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 new file mode 100644 index 000000000000..f35b292abca3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for accountsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1c0cbab9b8aae61eb5a2ef4040df1349 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r1 deleted file mode 100644 index e9332f3ee8d3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d0e65157b2fb27e2c60cf09d399561d2 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r2 deleted file mode 100644 index 42d36ecba5fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b74662c3fafe3b1de7502572062afcc0 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r3 deleted file mode 100644 index 4703ba8e7f9b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c9bad7fc473380a38e00d8bb1a6b5235 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r4 deleted file mode 100644 index af066a3144dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0a3177f31cf21203681b2d9a62c361a9 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 index da2fe30faee5..f8789c3cf99e 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for acct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4667955f0a48141341e72a4b413977aa +_md5_=71bea64af2fbad3d8eb8bd2fc8af5125 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 new file mode 100644 index 000000000000..3c4d3fe02716 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for acct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1918f0d6af8d7d3dddc077c56631edfb diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r1 deleted file mode 100644 index 7d89b0ae8ddc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7e0cdd3e895fad38cab6d046cce09abe diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r2 deleted file mode 100644 index e67817578e6d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e363202f9c7c9c94376e5c3a815106a6 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r3 deleted file mode 100644 index 8b62c96b543d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=553851caff688258c17301eb70519fe6 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r4 deleted file mode 100644 index 0c47a6833942..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5eb63a99e631ad794290949ed151ddc6 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 index 3759b425b81b..7480ceba19e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ada EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b34da378a89283ebde75dac0b002a2ac +_md5_=c15c3cca9148c06f7d3983d2532a4c23 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 new file mode 100644 index 000000000000..e33ff8f717e5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ada +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=002a93fb3852a1229817e4217b5f3017 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r1 deleted file mode 100644 index 596438ae1cf1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9e5a98a0007a44eb3b1698ad4f225a1e diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r2 deleted file mode 100644 index 2174daa5f336..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aaa339547b266e9df210d28176023048 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r3 deleted file mode 100644 index c343d29100a5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aef42398d82d34259e71fdd94e8dcea4 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r4 deleted file mode 100644 index fd405805307e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9d7fac2f86035a0cb4866eaec56199bc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 index 6a353f2dbab6..ed48b775679a 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for afs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=07fcb85558c95f91d2dbb8bb3f5159f1 +_md5_=76e56f0beb17567a9cd81aef10ccca88 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 new file mode 100644 index 000000000000..7c6dde46e501 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for afs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=2eb6fc6d8f0def1a2bb1afe231bb9598 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r1 deleted file mode 100644 index 51b863315eb8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5a8c63e05fce2692919ff49df319221b diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r2 deleted file mode 100644 index d01cf32d343f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5a37859a4cd04836cea0be0704a0b04a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r3 deleted file mode 100644 index 1498b79834e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2c59eb5300ccc1f372a4012e7369bb27 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r4 deleted file mode 100644 index 700d8dc9bbb6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2f82f85c1cdb7475a17920e8bdda171d diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 index 2112cad323ef..4a2c742514ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for aide EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8183209084cea7ef22ba6f3d9c111804 +_md5_=d9a69a673449645c63ddbf541f45c833 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 new file mode 100644 index 000000000000..35e68183db8c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for aide +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=eeba66591fd63e7567f4d7573493101d diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r1 deleted file mode 100644 index 7ca3663c4c29..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cfd3f622f5640fd01e44996192ca4744 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r2 deleted file mode 100644 index 913104ff79c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9c1658871d9ab4a45fe99291fac3d8a7 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r3 deleted file mode 100644 index 5f98067d9d3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b24802400dc0c27867c4c337981fcd69 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r4 deleted file mode 100644 index 30deef75b97f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2ec10960b518c387df0e20940beece1f diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 index 796064f29d19..34dd8f187d66 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for alsa EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5998e5083e67269c211e5ff08a47f3c3 +_md5_=438205479225ac3301dd1ea03b789993 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 new file mode 100644 index 000000000000..0b96790d51af --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for alsa +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=04fffe89ccc1323a503cedda555489a5 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r1 deleted file mode 100644 index ef73c9f6c53a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=30db492646c239226ffbdc1745dba81f diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r2 deleted file mode 100644 index 7ad49c1b0e1d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6d263b60bdef922a9a99e97e47f8aa26 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r3 deleted file mode 100644 index 4158d74d4c92..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=673689ba0123d58a214a87e298aa1dba diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r4 deleted file mode 100644 index 8f7f59a9d8fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dc707ca3d5abd44f8ef06c070874f20f diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 index 532b9e6f90e7..1d7eeec478d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for amanda EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3c7e23ca0685f339013bc3ff2e98ba38 +_md5_=ca862a19e6694d075c8fb695a51c27f0 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 new file mode 100644 index 000000000000..1032c493af95 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amanda +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=41f93e4df427d4f98e26df3de5c170e0 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r1 deleted file mode 100644 index 46d50f5cfc2c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d059cffb7e17acfa588361ab2ad16c78 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r2 deleted file mode 100644 index 81a415ffb957..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1c85a6fcfcc4250c57eeb4ba58dc314f diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r3 deleted file mode 100644 index f6e298c4beb8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=de9812031bf0a7dfd1ce13239ee386ba diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r4 deleted file mode 100644 index 5cdefa2f3fdc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bb06fcef41a3c585771915dc2b645f32 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 index e9c096998eda..fb66be21a796 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for amavis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=708b1a103e7c0a2f2ca83c06f1841cef +_md5_=2a3092305048832485eee048c0d3936e diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 new file mode 100644 index 000000000000..247d0b7b6f42 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amavis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=21f16fd82c9eb7e153afdc9fc22b2075 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 index cef646695fe1..1d3dd82084c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreu DESCRIPTION=SELinux policy for android EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c05c60e8cd38e838a5ea88ec5e7196df +_md5_=33031d84e967cc724ddc3f8d6a74b8ea diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 new file mode 100644 index 000000000000..c7dfdaab60af --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for android +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e09dbea16d3e000116c7e4940aaf5640 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r1 deleted file mode 100644 index aa43334402e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2a0c1ccf60ac5f75a6663f2bca898c01 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r2 deleted file mode 100644 index 4e1302747b50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=85cbd64d4246962ff532fefb798b9cc6 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r3 deleted file mode 100644 index d409b807c558..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=87400a1bf9f3f0a67757fc36356a0c30 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r4 deleted file mode 100644 index 80e1d8ee3ae7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=397a36244fb8d0ba0cbfbb638d6e2dac diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 index 46579d3bcdfb..ecb2e7fd6d73 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-polic DESCRIPTION=SELinux policy for apache EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aca014e04e8ebf891339f1223526c8bf +_md5_=aa2e551b1773d2bb14af9db4aa3fdc98 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 new file mode 100644 index 000000000000..e1ef1483e116 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apache +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4f4d2422b6a705d20b2154820b02deed diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r1 deleted file mode 100644 index 9824ac3b7efd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=03cddd86b894d86546f49181d1657841 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r2 deleted file mode 100644 index a85020cddcbd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b85fbd86caec922c5dfb2968910c9d52 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r3 deleted file mode 100644 index 8cffe301ec33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=099151a3b5bfa9125bf572f88f6a49e9 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r4 deleted file mode 100644 index b5a5f50d5144..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4bcce8b49f25cc15ce25aa51ec2a606f diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 index cc5766cfd115..c4088310a0ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for apcupsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8cd3a6dca4d0ae47001329546923058d +_md5_=6dedfa017425764b4f6ef5b0b437c156 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 new file mode 100644 index 000000000000..ac4bb36af03a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apcupsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=528ec4a5cbe55a522d829b237ed91d46 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r1 deleted file mode 100644 index ae900a31490d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ac3559cb84906def702d77fe63e00357 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r2 deleted file mode 100644 index e0da099f5dd7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0e898cc292ef29aa2358af9978a5bb0c diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r3 deleted file mode 100644 index 0e2cd9fc0cb1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=be43fffe517e432b7684cf300a61b81d diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r4 deleted file mode 100644 index df18041c103f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=78fe5ab66bc7582d986cad082e4a1cdc diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 index b19f9cc149b0..81ed3e1a6021 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for apm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=396674f0dbdf793e5683c12fe71b4420 +_md5_=c25952339c234ce7f2ecd656f3425560 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 new file mode 100644 index 000000000000..a31f0efc92dc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=be7af37ab47bef70037166ae9d85b95a diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r1 deleted file mode 100644 index c9b3b7e1153d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1ca0b9efbdda2cbb1e02c9731f59ad28 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r2 deleted file mode 100644 index 5a48dbb80850..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ec1526c98a391446d85e56e73292ff76 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r3 deleted file mode 100644 index a4751ea151df..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=55bbd0a5e393aff2d08958e61a330df3 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r4 deleted file mode 100644 index 880f7a863122..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=26b0d8d9e273f11a48d24113d1565c15 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 index 507b9a070044..3252ad09b6dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for arpwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d78792f2ac82b5d91c070d7a4e935687 +_md5_=f0c9a115cd0ba587da0e410662eafd02 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 new file mode 100644 index 000000000000..7296fdcea63c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for arpwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=270bb8f814cfb731fecab372fea62b7e diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r1 deleted file mode 100644 index f1863256521a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7509a5a568b96e078e996d176ad7034d diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r2 deleted file mode 100644 index 006cd71d6ff1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7d1a88c6a9ddd6909fd688846842bfea diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r3 deleted file mode 100644 index 122f6a31653a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c8489553a8e94cbda4985b8fbf82ae45 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r4 deleted file mode 100644 index 9c74f193db8c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=000fe97174203ee522763cf449ca696f diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 index 024d44780f22..364c00789a07 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for asterisk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=de5a95776b518890fa472306a7c7dfef +_md5_=5fd6f385bcb0d92404d6a3ab9e0e9097 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 new file mode 100644 index 000000000000..c238cc206f0a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for asterisk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=49f8cbf7daae2b1162249e5ab50816be diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r1 deleted file mode 100644 index 4172f2393648..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6e65454fbdc4011af7e4d475a0a5debb diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r2 deleted file mode 100644 index 20ef65dfd7da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ec6817818792722c19cef94fda42d7b5 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r3 deleted file mode 100644 index ca40bf6b6f90..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a8485acea031d1cd84baa5fbf030061c diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r4 deleted file mode 100644 index bf2af709651f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=75db1158c823611656ee346c1591b7dc diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 index e2f26eb59c37..d26c6029eb38 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for at EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bd818198f8717460b2386811fe17dedc +_md5_=b8d9863463babb1c29bb0959b1d81de8 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 new file mode 100644 index 000000000000..2eb18f458d6f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for at +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=ba0c1d84244df3e2b7d980c1d8b573d6 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r1 deleted file mode 100644 index d13cfeed9aa9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a9c64f1acd2278655a17f333bdc7887b diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r2 deleted file mode 100644 index f13ef4e3a4c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4e6b6842167e658b262f4d678a35f578 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r3 deleted file mode 100644 index 65e745cdd707..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eeec83e81e319cafc5416d54e71f6a40 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r4 deleted file mode 100644 index e03b00a54398..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6f6ff4605221d91be8610b8fd4d6ec8e diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 index ec28cedcc313..952c12c98177 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for automount EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=63e5dfaaf98933da30273d8e1393a2db +_md5_=6d755893550e6bd6b892232701fa4907 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 new file mode 100644 index 000000000000..acaae5e01ddd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for automount +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f468e173c7886f8a888488bcb58b88aa diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r1 deleted file mode 100644 index eaf90d67a455..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f293bc10f06d4922e323eacbdf89392f diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r2 deleted file mode 100644 index 3404f876aa1f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2a6fb2ec9262f7eb12d925427c26393a diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r3 deleted file mode 100644 index 8b3f032d1d73..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b052b852bddc9057ed37b2ed54c16047 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r4 deleted file mode 100644 index b98172bdea1d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ecae3b3102eb0a6cee7dde6e454a0302 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 index 73ebf7173bfb..388c707942c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for avahi EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=13e4706fb48e28fe9beff38788c63be1 +_md5_=680594791d26e5c89423bd97b3064a5c diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 new file mode 100644 index 000000000000..aeb5e1fd72e7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for avahi +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1cb2d7b4d4e8d3b139d5626876b74486 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r1 deleted file mode 100644 index 9a4ad378f750..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=105e520d73ab7bf036e9d5a193d56cdc diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r2 deleted file mode 100644 index 6b1e0a475986..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=90020d27ed7464da22c1250f1bb6489d diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r3 deleted file mode 100644 index 9554d2d322c9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2d3275900945583b357fbd8fdb4c498a diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r4 deleted file mode 100644 index 7f51313f41de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=79b0ccbe9ef8db106756553519102b4f diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 index 02e952478c88..4a0cdc1c4545 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for awstats EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=34da6a79b4af13f6f0be29c9409c6cda +_md5_=f9dabc9048bdee1672864cc1648a815d diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 new file mode 100644 index 000000000000..b17385553f72 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for awstats +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=220fdcff73cc0c78e92239d510c3c4f8 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r1 deleted file mode 100644 index 8c1a996c1e6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup applications -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5c60babf6446894a2714918f0bcbc67f diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r2 deleted file mode 100644 index 3ac54de45c46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup applications -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b00409ae20e08ee691c64ec9860e416 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r3 deleted file mode 100644 index 4e06a6f89188..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup applications -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0dcb04ec8a620e71b01ce76a1c0a736c diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r4 deleted file mode 100644 index 24e606bce6b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup applications -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7b29db0b252d3798113b9e8a6cbb5fc3 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 index 42c764354f0e..9831c51b8036 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for generic backup apps EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6cae615c7dc909ac01056a02772f0ce4 +_md5_=fc6d12ea15836fef47f225b1a2c21cfb diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 new file mode 100644 index 000000000000..8e49c01100f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for generic backup apps +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=98962c639ab24fef113a4513c7c17080 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r1 deleted file mode 100644 index 7cb949cd3778..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c3b154c1da030805862f7cca8c3e3d9f diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r2 deleted file mode 100644 index 89166c6b652e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=39a1722337d3f4e98a28f7769f14369b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r3 deleted file mode 100644 index 60f330a09f09..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c15c3c4987c65d8bce1a4185260fe3ff diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r4 deleted file mode 100644 index 28d15b3e8acd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f1ebba58265347d9ddd648b6d6c028c5 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 index 5216b6e21093..b6981f9afbe8 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for bacula EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c86fb1f4cf24a96bb29424ce9de58886 +_md5_=2b968b36db9380930122403598f169e4 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 new file mode 100644 index 000000000000..6fd765cbb9c4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bacula +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=18f898f526de64b358fd3ed376b88ce6 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r1 deleted file mode 100644 index 3113bcf5d381..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac +unconfined doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e48943b5f628fd873c81bffe0eac2715 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r2 deleted file mode 100644 index 153a1f0f38d3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac +unconfined doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=67b8d898e509e336a619ada267b3bca3 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r3 deleted file mode 100644 index c5f1dff2b2cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac +unconfined doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a7cc7102be1985bd610fdef8c63ac880 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r4 deleted file mode 100644 index 840ec4d29428..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac +unconfined doc -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20130424 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d3854b87dd81338a27085aae0f0d977a diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r1 index 03439d3e6ef5..8d89dff4ac4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Gentoo base policy for SELinux EAPI=5 HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ IUSE=+peer_perms +open_perms +ubac +unconfined doc -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fb072116a6139661951cc8ed75bbfb21 +_md5_=1ed60ac9aee168ea51f1b5e341500318 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r2 new file mode 100644 index 000000000000..c8ee6034788d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install preinst prepare +DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 +DESCRIPTION=Gentoo base policy for SELinux +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=+peer_perms +open_perms +ubac +unconfined doc +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9fc1486e087c4407c5186c9e8225392e diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r1 deleted file mode 100644 index e0a9cecbcbaf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND=>=sec-policy/selinux-base-2.20140311-r1 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9b2f9aa403c1dfc9075ddda223a46faa diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r2 deleted file mode 100644 index e095ae42ecb4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND=>=sec-policy/selinux-base-2.20140311-r2 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=19b4cef2b4c8574b56780895bb2a7dd6 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r3 deleted file mode 100644 index 21a854efe1b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=5 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND=>=sec-policy/selinux-base-2.20140311-r3 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=367087da2cfcbd377ee3efc275ce56ba diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r4 deleted file mode 100644 index a14d1a9d40c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=5 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND=>=sec-policy/selinux-base-2.20140311-r4 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ac8a3b7f039ba21ece0777367d1b465f diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r1 index d3a13c2768ef..8e6a22ce1b88 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r1 @@ -3,11 +3,11 @@ DESCRIPTION=SELinux policy for core modules EAPI=5 HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ IUSE=+unconfined -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) RDEPEND==sec-policy/selinux-base-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5435d7346df4c4f707525ef4757377a9 +_md5_=39bd76ff844d349cea4d4723c66a63dc diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r2 new file mode 100644 index 000000000000..9bd800982d2d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst prepare pretend +DESCRIPTION=SELinux policy for core modules +EAPI=5 +HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=+unconfined +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) +RDEPEND==sec-policy/selinux-base-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=98207b93f762895519707347c464b7af diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r1 deleted file mode 100644 index 28e201955652..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b5a84e9fd9a4b62e72f17e1601f65e1 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r2 deleted file mode 100644 index d992ef44cb95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=91511c9ba6fc2efea59c0a56cdd2824a diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r3 deleted file mode 100644 index b3b1dbf2ef0e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=174da0a5ef95ad890cb2d16ece40009c diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r4 deleted file mode 100644 index 895ffbe1f02d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=37708fdac0ea05cbb1889faf96183d3b diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 index 251e6f8b2f61..ff00498e0176 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for bind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=19620ccb6a20d81f2797b20a361b40c9 +_md5_=e32c03fe758770f947387e01ff2824f7 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 new file mode 100644 index 000000000000..4dabbb922879 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4da05698bf3b6659250690cdcfc9a690 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 new file mode 100644 index 000000000000..7ce991bb0dae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitcoin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a435c06ecacad15117b63d797411827c diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r1 deleted file mode 100644 index 339ad97b75b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8bb748572f3b531ccae0d75527fb138e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r2 deleted file mode 100644 index fad68d083558..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d40060479c11ff9817ab7e8f6a0c5e45 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r3 deleted file mode 100644 index d8887a729313..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a1c98b471d267d1e00d011751d1b3ac5 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r4 deleted file mode 100644 index 6dc7a766bbc4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ca061e1c44bc752dd3799f1fe9722677 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 index 036f47f237d9..985251eb0e13 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for bitlbee EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=60f966bebf3b7544901c0a44707ae4d4 +_md5_=e5978393bc4ff9955f944a332d794d8e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 new file mode 100644 index 000000000000..7fd5064ef10a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitlbee +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1d89672aa2ef340e9bcdbe484a947d0c diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r1 deleted file mode 100644 index 39c276f0a96e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6c0f57801005141b6660809cbee6db34 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r2 deleted file mode 100644 index 68e6dd9ebb93..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8c7f55fd9468c68e94c316ac7324691a diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r3 deleted file mode 100644 index 6b0f4167956d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=203f35f0a835c362908f7c40182dc672 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r4 deleted file mode 100644 index 862c317e958e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=83ad68a0e223cd0d2899dfe617358ca0 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 index 6ba75dca13df..42d106204c11 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for bluetooth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f804c6257f0a9f65154ea9bb3530500f +_md5_=18bebd38cc9012806b8822587ff9a10a diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 new file mode 100644 index 000000000000..259acf8061a1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bluetooth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fa4d08ef445b572f499381b52e73402b diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r1 deleted file mode 100644 index fe385e884fb5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f70ee79cec432faa6d438cb532822b6b diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r2 deleted file mode 100644 index f1bf849f8b8f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2ffcf7954e1914308bc5f62e158e2c75 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r3 deleted file mode 100644 index ecfb780c91f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=16432acddab16c47c2e5a105d587cc6c diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r4 deleted file mode 100644 index 86e1afd5d7cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7868b4ba9dacbfe0cc18ee83bda00b6a diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 index 8db0e2f753f9..775856f241e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for brctl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8ed985b554fd6cab8c09577df44b0291 +_md5_=d366133b89ffc624b0235746c1c4363d diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 new file mode 100644 index 000000000000..2512d32c56bb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for brctl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=71019c7071c7208c4581b950d09f3998 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r1 deleted file mode 100644 index 2fa62d398a85..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=80df708393af4693e56ec81ccfa0ee82 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r2 deleted file mode 100644 index c01327fb8eda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aab6ef58d461bd9f12df584be3e37d97 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r3 deleted file mode 100644 index dcffedf3393a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=783b46f98e8b177eaaa98642a8ef0a4e diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r4 deleted file mode 100644 index 935693903fbc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=703acb1a62986270904b01633a96d7b5 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 index b5e498869c71..7ea9e90090a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cachefilesd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=094041261268144181a0f5f503ba89a3 +_md5_=f63c0274a42d4b561e036f56c8796f51 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 new file mode 100644 index 000000000000..57e316288053 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cachefilesd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=26575df6ddff40ccca1353018e13ad7c diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r1 deleted file mode 100644 index 56c6a0eea561..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7c61d9e259366abe3407d4246356a70b diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r2 deleted file mode 100644 index 9ba453826d6e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e626dc3404ff077d97b24394a359eab7 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r3 deleted file mode 100644 index 0b5864d24a3b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c4eeda49f646fed441d2568dcb68d542 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r4 deleted file mode 100644 index 549bc4ab27e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ece753742e8a577661dc1ddac2662e62 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 index dbdecbf27081..e64f9c248e00 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for calamaris EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3524ad893ed8d894003694b6fa1bf433 +_md5_=cfa49206a22089909224ed039c8804c0 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 new file mode 100644 index 000000000000..5d422b92e61c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for calamaris +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=5e38f6c8e8a03b92e0527a5e961c0032 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r1 deleted file mode 100644 index 15c8b79cb233..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=89bfa16ddc2d8c549477e1f9858f755f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r2 deleted file mode 100644 index 34859a681469..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=64c931094ff3b0a62d3a0d55b407bd0e diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r3 deleted file mode 100644 index ca883c319a76..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f9ef2d52e165ed888a6a6f593e905968 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r4 deleted file mode 100644 index 94415678245e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=610926b7dcb7ac0c67d8ee4d40ac5f55 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 index 6efbb9d23046..1e08ebb36825 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for canna EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9472479d6530b594fdd4f0b951ebaff9 +_md5_=2708965d25b341784cc666921fd8b66d diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 new file mode 100644 index 000000000000..51daf5803ec3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for canna +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a837a333f43cf38929bea731cb74ee22 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r1 deleted file mode 100644 index a9300bdae778..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c40a3398c4cf1e4ef1de1151af61bc4d diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r2 deleted file mode 100644 index a75440d5c4ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b59c7f796a78ac623892cdd4b537e9d7 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r3 deleted file mode 100644 index e8109b97b8ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a316116237bb3bce70c470d723ba2e1b diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r4 deleted file mode 100644 index 3cc9d4347c86..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a8857b3371f60eed5cf3e6a58c5ea44e diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 index 3a133302aee6..a16c39e6362b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ccs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5cd9979c3140917a31e1f9c6051c6bce +_md5_=444527e659ff50fcb60560ad0c9393c7 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 new file mode 100644 index 000000000000..b9ec38c8733b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ccs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d2d7fad66751e4c38da106c46595472e diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r1 deleted file mode 100644 index cd52c9a0123c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dbbe273e730545a11737a49b986e494f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r2 deleted file mode 100644 index d0dee8d422a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a47ea09ee2f7a1c54634824fbbeb6278 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r3 deleted file mode 100644 index 49de3f04bc7b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=10097684fbdadc6dfc08feb1dfd1d550 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r4 deleted file mode 100644 index dc8a04f293c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4b109f7e7b751b50b141b50641a01c4b diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 index e2468dc11f00..26b342ea204b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cdrecord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eca9cfe747293d986cd7c739d7c73bab +_md5_=990c0125856ea86a6033325748c15f17 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 new file mode 100644 index 000000000000..25c5ac93a473 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cdrecord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=93b532745ce6a2e0ab27ad7bd436e9a3 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r1 deleted file mode 100644 index f61825e56c31..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d81cac1ebe2d3d77fd744b72d131fd97 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r2 deleted file mode 100644 index 6fdcb44bf9ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=58260fb5574c6298f5f249be19ecda13 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r3 deleted file mode 100644 index 5d3c672c0831..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cf931d75dcd0253e0ada73240e8b6540 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r4 deleted file mode 100644 index 8ed07b02224d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9dcf6a3c8bbb82ffb8eb95798294eebf diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 index fdb1d3ac3f01..e6719fca4d3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cgroup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=87744526f171e2856eb14a32243d6a53 +_md5_=af729651bb05e948f2dfce64451e1023 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 new file mode 100644 index 000000000000..2b77b15f62e3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cgroup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=daf9fddd6e9dc8fcc7ba8252fed1cae4 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r1 deleted file mode 100644 index 8dae090461ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8d104b9cd10af5e712801cb608df6f76 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r2 deleted file mode 100644 index f32b3ba91492..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b304a9882dfe7b5aa70ab2df7c71bc5a diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r3 deleted file mode 100644 index 9024624fc88d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=05446b9443b6558cc63fb8a44355f180 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r4 deleted file mode 100644 index a5053c69e23d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=87a129495772885175b32f736b4f9630 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 index d3a55d916ea4..bbaf0a24e312 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for chromium EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e1709dff49900e1f6ab5bdc8624e1815 +_md5_=19edbceff564e3c3d476c93861f4d4b8 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 new file mode 100644 index 000000000000..405110a442b0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chromium +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=afa9dfdecb99118ef90378be1ee53868 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r1 deleted file mode 100644 index 211421ab58db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7149bc0c796a7fefa07385f46035e4d6 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r2 deleted file mode 100644 index bf33045f9b7b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3c3b4f059db916ac547706c3a91de8d6 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r3 deleted file mode 100644 index 8cc2aae6ff44..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5df5f1e3fa3a24e5d3892d6dda55af69 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r4 deleted file mode 100644 index e4f3ee11ff7d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a30e8f7c3f56f5019d8daaad761a7c0a diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 index a16df33ef14b..2746669f82e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for chronyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0b49afc9b8166401be74e1112069ef2e +_md5_=5a2c8b7bb1a88b9b9b16de9b9ebcd5be diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 new file mode 100644 index 000000000000..41b14a23b57c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chronyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=cebe5f0e657a8ced3705973a4aca0c52 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r1 deleted file mode 100644 index 6300356fee8c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c5854f332725d53fbfb3b4cec0ad5387 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r2 deleted file mode 100644 index 4d71de89f9b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bc18aa8ed66c8d88567707d9e275bb17 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r3 deleted file mode 100644 index 6930ea935b6a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8c600f30ef7da217626752a2ef4c6cb5 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r4 deleted file mode 100644 index 35aa64546257..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=993ce347a33c260cfc52ca813bf8792a diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 index 26423c1bdd76..f7f06df476a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for clamav EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f4b54d0595332ab4fe23905a46884828 +_md5_=5c1242eec62bccfc8bb89c5cf7c897d3 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 new file mode 100644 index 000000000000..cb151eb3b255 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clamav +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=33d35c8b66ad003c789b8ad52e069c1c diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r1 deleted file mode 100644 index ac3d2437e267..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b109dc57bc8c4ed928fa3fc8cd14aa62 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r2 deleted file mode 100644 index 446719208b8b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f72b25aabed252ba2821a8423ee8a200 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r3 deleted file mode 100644 index ae8abebe9f69..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=995ddbd7b09c3610472a358be3cd015d diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r4 deleted file mode 100644 index 0b3cccc52542..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9ea50abd7e5be3c7288067a452e7bc47 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 index 1226fa20b47d..05ce69172f8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for clockspeed EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c73aa3555e5d9f5f3076eda3144234a6 +_md5_=ef089d0f56d95bbb58294c9f283cf789 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 new file mode 100644 index 000000000000..4840c3092531 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clockspeed +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4ae56f19af82055d562dbf2081585756 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r2 deleted file mode 100644 index 4a11b7698b6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=63574f61147b5eb18ced6937c41924fd diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r3 deleted file mode 100644 index 4419177688d0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a18f80d114760d4334068f7509d84b47 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r4 deleted file mode 100644 index 3601346ad7ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4ced24e524fc0f50119b9905d81e0325 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 index 2fa01332c6e6..7e55e974192e 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for collectd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f97a72402e759d564c830b0647496317 +_md5_=9cdb04f6040e74db3cda70a41050ae4b diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 new file mode 100644 index 000000000000..012fa2794a7d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for collectd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=710979f6abc99b0ecdafca7a3b778df9 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r1 deleted file mode 100644 index 01060119a365..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b2a1543a423d0629d7496fff85a55760 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r2 deleted file mode 100644 index b07efce9dcb8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9ac213ed9e61ecbb10a0b876712a8291 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r3 deleted file mode 100644 index 424725da1fb5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=84da1bbaf8cc53d2d0abbee0f460defb diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r4 deleted file mode 100644 index f733da53b37d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=64bc2157a8d28ca8d3644a59a0640579 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 index eb4861fb710f..5b73971c29cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for consolekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f534d23e238be7b228e356b76349d7be +_md5_=ad2a459133e630d31ef82f277471e36b diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 new file mode 100644 index 000000000000..0f72567abbd7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for consolekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=12a9029f7a390a613b7e2b5358a022eb diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r1 deleted file mode 100644 index c32d27624096..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0ac4dff345f9f540c7c84f151b8e2f02 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r2 deleted file mode 100644 index ac69f133f3a5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e8d2ff97f30c17d3607d5aacfebc96d4 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r3 deleted file mode 100644 index 09d63fb3bd4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2740625926892da9885468169f5d19a0 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r4 deleted file mode 100644 index 509eeeeaf1cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=392f134c1fa753279f86f20ffddced7e diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 index 34413fbd7f5e..deeb3f265fb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for corosync EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a1bd869853ca2f8cac86f098c20c1465 +_md5_=2970162c3cf8ec97bf11ebd2147d3161 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 new file mode 100644 index 000000000000..425c0a094418 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for corosync +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d4a7f4b70bf965b3433982936aeba6f5 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r1 deleted file mode 100644 index 405eea27e36f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=63cfad94a933a66588b2c6bb71f399f9 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r2 deleted file mode 100644 index 6da2b127a1a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3cc8b8e34a875332abfd5621c380b1fa diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r3 deleted file mode 100644 index b113f520f05d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0aeedf890ca12a49d4e154d49fea5a5c diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r4 deleted file mode 100644 index 7e4096f8db74..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1e327cf0bd739d8ff2700f0cf2b082d6 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 index b0fc48e21094..69b486948db5 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for couchdb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f11018efc7443df36efa20e9cdd0077b +_md5_=c493fbc97334303bd5bfc3d0d6525b28 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 new file mode 100644 index 000000000000..c5cc2f705a8b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for couchdb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9a2cbabee0929510dd5194a9f285b5bd diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r1 deleted file mode 100644 index 3967eae71ef9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7b8c0e516956d1f3024f8bbd473c0fe8 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r2 deleted file mode 100644 index f150c95b3754..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=16df728665a930b51c9045d96dd5401e diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r3 deleted file mode 100644 index 0efd30b0f14a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ca9ebe973b1bfc937b8568a208eb7ab4 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r4 deleted file mode 100644 index 545b20335afd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7d35cf726c7ea7763cd8a4e912e63b08 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 index 5c189b790c27..6da910aadf56 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for courier EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b81e7b478c96c1534aa05f24f2c6108f +_md5_=14ad7022cb06b2002eb3b6af00cdebad diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 new file mode 100644 index 000000000000..8c2aa6b89b09 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for courier +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1cc7adb4eecc7c0d1e4db18b16a3ba8a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r1 deleted file mode 100644 index f654b3b96d69..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2fa3169eb81e33f74c3f0d565089c11d diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r2 deleted file mode 100644 index 122d80f9cce2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=24994aa01766dcad2a27d4ce5238c391 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r3 deleted file mode 100644 index 342ab71c6e46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=90ef1ef923239f06a0211bf5d3c5668d diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r4 deleted file mode 100644 index e521696906ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3d9b147b44dad5639226edc75e74d6a7 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 index ce0361d2b1e4..363d596c11e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cpucontrol EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b6669639a49527d7706f80b43297c438 +_md5_=29bef136a5f9ef85175f281652592b0e diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 new file mode 100644 index 000000000000..4148b16e8b78 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpucontrol +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=97fbd9e3522df02a1697321bdc24568f diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r1 deleted file mode 100644 index e38fcd73594d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=09793ddc9ca72a9f15e06af6f3488662 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r2 deleted file mode 100644 index 6b80ecbdcf13..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=38408fa07bdbf3fc39293eb2e8271f25 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r3 deleted file mode 100644 index aa5923aca9da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e428500153a6747fb7de622a42dd6b79 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r4 deleted file mode 100644 index 6b661977e53b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2f98ef3dd1b1339c383f8ad7a96dcbe5 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 index 8ee8ddb86112..e18da9c83707 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cpufreqselector EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fc809da9c5065c07124b50288fb1c4b8 +_md5_=15fa8f9801dcfda4db12818b7cab933d diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 new file mode 100644 index 000000000000..fda6230aa1b7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpufreqselector +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=80fa5cb356502039f907c946fbfbc0f9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r1 deleted file mode 100644 index e402dcdae6fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5bd0be6957a4b4fd3fef2efac76af596 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r2 deleted file mode 100644 index a2791022e3aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8e5ba7c7903c065b157155e698906ab2 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r3 deleted file mode 100644 index b250dee22071..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b81e125a4623d899baed280c28d8b79 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r4 deleted file mode 100644 index 94ea81cfb546..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3815c7c050a3e2ebe6b94a91b8ca7491 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 index d5b989bd7e36..92b25815085f 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/sel DESCRIPTION=SELinux policy for cups EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2295bf13a71331c9fda6805f4043828d +_md5_=9322d64943fe71ffb10b3262dc4f7088 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 new file mode 100644 index 000000000000..30faf30fa6b1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cups +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f4b33f1b7c3460a7445d53b562104217 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r1 deleted file mode 100644 index 0e2dd723f6ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2734be43051ddde00887fa63dd9b2d03 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r2 deleted file mode 100644 index 3ffcf9e03059..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ce1fe691ad3caea3db762769eedf7e23 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r3 deleted file mode 100644 index 41c63d9bd5c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bd3071d5a4e865a69ba1704bccc79a05 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r4 deleted file mode 100644 index 33d6bc09534b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=65fe1b8437b3a6de680eecf439e6c62f diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 index 1169e937a720..8a8b9281db5a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreu DESCRIPTION=SELinux policy for cvs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fc5e48da4d13e244ef5c7ca0a577c300 +_md5_=be2a7348c33e262f322b3c237cd0ee31 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 new file mode 100644 index 000000000000..b8d4100a8167 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cvs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=7ec844bc591219ce259a60c43e2b7b27 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r1 deleted file mode 100644 index 16fc4388306d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7c8e2341df03c23f9e6897441b5226c1 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r2 deleted file mode 100644 index a060f186b777..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6f9fc9f1469745fb93dc475d6598781b diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r3 deleted file mode 100644 index b60551c8ae0e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=10bbf561213a1fa04b29edeb96ca255c diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r4 deleted file mode 100644 index bcf71af09237..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dcf847d3de0f0c151ff477843906b91e diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 index 593d1c1d5511..ff1362249a89 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for cyphesis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=97d879dcd6782dffbfa0e5663561fe9e +_md5_=896fdad39dafd1ee7e5c318718fb28ca diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 new file mode 100644 index 000000000000..2ea9aa16f4c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cyphesis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=11855cd6d6c1702e7aec1e32d9d1319f diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r1 deleted file mode 100644 index 9ba78f23dc52..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6e868aa6757b541dca3ce808f48a2381 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r2 deleted file mode 100644 index b1725c4255fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=242578ee326a313781bfc9770f0b0561 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r3 deleted file mode 100644 index 0312ae2bfc8c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=629c5a5e5bfe559d3ec044e8479c9b67 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r4 deleted file mode 100644 index 6f53bd374ee3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=74e26be05992d85ca190930f2a3daa24 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 index 4816226ab055..f8c8e70b756c 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for daemontools EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1cb4a1ae7e7bec8a8e07cff914287b70 +_md5_=323d7ad246a8b2537904cf15b916c424 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 new file mode 100644 index 000000000000..c62ace921cf3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for daemontools +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=aa4f8faa830c75450af6ff921d2f0a50 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r1 deleted file mode 100644 index c98cad1dbb99..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=26929e6dd947112a78e7fc949be6c38b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r2 deleted file mode 100644 index 5e0b74868583..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=83c9e9f5048809d1fc711142e0e476d6 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r3 deleted file mode 100644 index 01f4e3866fda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b58b1d5742fa64dc7ce99c867e301357 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r4 deleted file mode 100644 index 2b1efef89a3a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8550004b797d92814f54753917496105 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 index 6406d2a5779c..41d5a95f283b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dante EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b3c5a769a493a244c32c960835b398f +_md5_=76cf20b3140d9600a64c33cdeb58d57c diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 new file mode 100644 index 000000000000..62b914bf3b47 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dante +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f2f47c5042d5647532696a108b64c51b diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r1 deleted file mode 100644 index aff135d24680..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d97e0b23e2e353d60f6780e6c0baf422 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r2 deleted file mode 100644 index 3f484f04a8c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c2b52452956300d707bd7e3620e0c752 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r3 deleted file mode 100644 index cfe14a891675..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d08036e9ef0a2574342e433cb0029445 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r4 deleted file mode 100644 index fb5f2e6bdd2d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8033172c2a9801795605f37635f163e4 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 index cfa12494f96c..76fd1b090fe2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dbadm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ed474b7f6cc9422ab87b4caad214e046 +_md5_=a12bfcac4d012e38de36565cd9716ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 new file mode 100644 index 000000000000..f8abc487dd1b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbadm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=5c5bc92f86a00d8f6d1d7e1c7a394147 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r1 deleted file mode 100644 index e4c43e1b5525..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bb8ee8380beccc9571e3ccfef60f34b1 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r2 deleted file mode 100644 index ee059a245ba4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=28b58c19947493c475efe2841a0b4768 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r3 deleted file mode 100644 index fb7111d3e86c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=25750243f3ef34d3bd91aba90183a2f2 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r4 deleted file mode 100644 index 8ba458089f1d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bdbc11e5736615975d08d9b78231a8d7 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 index 550ee2de21c6..a82737ad12ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for dbskk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4ab629201d064eafc44e6058143c15ec +_md5_=3c6246f7a8be2a214e8bf39aec188d66 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 new file mode 100644 index 000000000000..442be89f2310 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbskk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=cf1bc66218d94bd3203bbe0ca3dddc0d diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r1 deleted file mode 100644 index aabe2501e79c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ae576f2dfea76e908d6e9593f21c2b8f diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r2 deleted file mode 100644 index 7512c16e0836..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3c93c9b37d3bc418ae2406ac5d5f35f2 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r3 deleted file mode 100644 index 0d59a54a6ec6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c5cbf21372c4ec63f0e1926d16a96c9c diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r4 deleted file mode 100644 index 4fea68ade679..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=adb619fea34c7081bb60fe0724547764 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 index 56d3e122a742..f46965a89433 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dbus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0a63e35b8ce3f1c33da0f0723acdd417 +_md5_=62016cbc52c01a99cb32e2344e414e55 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 new file mode 100644 index 000000000000..0c1cbe236c30 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=78e3d3e4bbabca912d4b15f184cf89fc diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r1 deleted file mode 100644 index d6df692cb6c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f540bb3db0130b145f8eee51f49c5752 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r2 deleted file mode 100644 index 259c03965ab9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9fe2bf232c26458bb6b8c59a10147bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r3 deleted file mode 100644 index 696fde2c12af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4cf3e3409c0212f0a7f2612e8082b29a diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r4 deleted file mode 100644 index 05cc3dce3a75..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8ae8d8b0a326bd4a2741b69f7590e79a diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 index 9c1bcf51b7e2..6d122c25506f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7126dc88adbe7dd18fa82b1b809e3289 +_md5_=8537e34a86f2fea4cea3a4766767125a diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 new file mode 100644 index 000000000000..064a6e0f0b72 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f7935bb455ff5295faac5faf4d2f0417 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r1 deleted file mode 100644 index e8821306a86a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=debe0f7337f5c550f5e88102cad319ed diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r2 deleted file mode 100644 index f3df248a908b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=22c6077d29d03b63f17d6c5754c51e04 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r3 deleted file mode 100644 index c5085ecd9022..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2304e02d9251494b9a01243560ac70a6 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r4 deleted file mode 100644 index 423ef2304138..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3e326be1c47f5e9d66a36a9273042146 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 index 44137a54f9c9..d9bf2a8d8db5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ddclient EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b49cdca2b2acc86c30747444bf40c7eb +_md5_=3a3a280372fd9fc0074bac4945f37dec diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 new file mode 100644 index 000000000000..f373a9789a09 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddclient +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=c0f26ef7200443dcdb363882f655aed5 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r1 deleted file mode 100644 index 1fff0c585a2d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=da46d1e9b70d0437a11d72085a0a3418 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r2 deleted file mode 100644 index 552c4379f741..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d4144ce372b2ac23da5035d68ce9c83a diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r3 deleted file mode 100644 index 5c6bb8dae8ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=adae071fd343645c1bf249bd64f3525c diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r4 deleted file mode 100644 index 91c61faaea7e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ec05ad608d4c020b325f1f1f1c8244fa diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 index 707fb03ce875..f066aa5010ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ddcprobe EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dc0777233ad6610e15f5cc6e17b462a4 +_md5_=3dc2e78ca657e4dd350355902acd97c0 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 new file mode 100644 index 000000000000..319c7096e1c0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddcprobe +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=25fc50ee8ac8cb23f183131856cc2f0a diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r1 deleted file mode 100644 index 339bdeb44bb5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=780d36066970dab4945c3d804f2015ae diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r2 deleted file mode 100644 index 0e392cc42b7c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d35aa453b8fb6527956659ad5e24a37e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r3 deleted file mode 100644 index 89856882f6f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c488795554fead93c9f60c62de8ff3ad diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r4 deleted file mode 100644 index 22a814010998..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0ef887fe3e1d1ff01571340b78c23508 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 index 5366a8a913b3..bd59a0cc7075 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for denyhosts EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cbc57825b5d764ac9700fa70d73e9714 +_md5_=a31726553b9c64a7240bab8615865b1a diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 new file mode 100644 index 000000000000..98b2602224a4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for denyhosts +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3ddf96ff7c91ff2b3ec6f6e2a7e29779 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r1 deleted file mode 100644 index 6fd916e4643a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=720ab532ad2bf3bd2e9067b8ee15d6a9 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r2 deleted file mode 100644 index 0c047ce7a4e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ce26bb4f399eacbf9587b649fbf46dd8 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r3 deleted file mode 100644 index 7f82a6720e3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e5e52b600297af6bbe75770becdd7c88 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r4 deleted file mode 100644 index b48bfe2d936a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5451e72684edccae3b41af67bc9b2f87 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 index ce9f8612d45a..b5f40a15d805 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for devicekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8109adf1a15ef954629583cbdadff4c4 +_md5_=bd01abd3ffb10f745675481ae1a5fbfe diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 new file mode 100644 index 000000000000..b473246722f4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for devicekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=03badc6eed2a7009c973ff578c404b50 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r1 deleted file mode 100644 index 5dfb694265a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=038dd12218a98582ec6bbbaab41ea7de diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r2 deleted file mode 100644 index 9f2605a7cec7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e758ea9dce3c8f207fdd5fee7058e321 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r3 deleted file mode 100644 index a298b595b364..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d6d90d7e0b19ad7cbe28803c8a3e08de diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r4 deleted file mode 100644 index 990c48e2ed4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=94c52a76cbc891363e5bb69e9c2fa6d6 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 index cf58703e1f71..9696bee9a3b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dhcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0672edda59935e207c5340dfea6ee185 +_md5_=dedb8702fd1e28af014d49da9f8f01ee diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 new file mode 100644 index 000000000000..5d75cec3041b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dhcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d1b949bf7ae763853b54554ac164d182 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r1 deleted file mode 100644 index 07fb7b72da7e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e43dfc9538c77626705988b64659c44b diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r2 deleted file mode 100644 index 0e37f320d155..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dd26833e82a2aaf1d3d7a5866ef44419 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r3 deleted file mode 100644 index 1a5f22f8f9ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c38518d4049160aad3f8354e26ded7e9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r4 deleted file mode 100644 index e19977ac260f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3a3fe5c36b5138999e7da1e051169ef1 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 index 75d5c0869f4e..26ea2547a7a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dictd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a67cf08ee94cd96fb86c699c02f0e6f7 +_md5_=b7a4b86c9f4c745a14ea25853d52c939 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 new file mode 100644 index 000000000000..e240ef0a445f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dictd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4837e2c5e49b181f226353225f8de689 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r1 deleted file mode 100644 index e55cb3cc5125..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=df33d55c768a8654780fa9bd2498ab8d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r2 deleted file mode 100644 index 51f4a2e0de21..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f717af5cad0f933b3e34e43b37c04a9d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r3 deleted file mode 100644 index fcc55ba61d61..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cd3a6444a8343433416b1eb1fae9c8b4 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r4 deleted file mode 100644 index 793d7a728629..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=71bf8657bd89ba0dd2ebc2a93bbc9336 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 index c4229a376c3a..93be9e2b2507 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dirsrv EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=938966baa56148bc7b3c704cfa1290d1 +_md5_=a3a22e61dc83107a14f9b27cee9d9bc3 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 new file mode 100644 index 000000000000..de96ceb2b927 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dirsrv +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=28fc8aabfe595cd65adec7980a15c87b diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r1 deleted file mode 100644 index fa3a9d87b464..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=09843f6baf96a3dd632e991890ff025b diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r2 deleted file mode 100644 index 2d7a2a918686..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bf48b2a3a2ed10207922d8313375aac2 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r3 deleted file mode 100644 index 246dbd0a8609..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b672bf40aa0af48d041be07d27c27744 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r4 deleted file mode 100644 index 651258e0ad13..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=72eb29c7a71df10a4f141dcc67495b70 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 index 198977d135bd..3da746430d38 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for distcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f1c811fff04e773650b86c1eb0ea6c08 +_md5_=118a46af7dbf9c09af6e0e92c17268d6 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 new file mode 100644 index 000000000000..6997e23ebc85 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for distcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9354bb7fd489b906929ac4be1a2a9d36 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r1 deleted file mode 100644 index d1cf42fd1f31..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1621ad5eade801b6ce9ad3dee0d11a4e diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r2 deleted file mode 100644 index 8cc120c34a8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2271c61e7ff17611096b987f8e4f2d76 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r3 deleted file mode 100644 index c76cf2d62fd3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=00228b6a1a148510fe5528be6bfbf0ba diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r4 deleted file mode 100644 index 52888e419fdd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7c47e6f4dfac82d71bbf83b351adeb24 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 index b568de593a36..34c9303364e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/pol DESCRIPTION=SELinux policy for djbdns EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3584d17c580a6b2615faa824f3a444b3 +_md5_=725df2716b4b778d208d21916876fee1 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 new file mode 100644 index 000000000000..155697417748 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for djbdns +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=732789387edd09da1a18bda126a8febf diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r1 deleted file mode 100644 index eb9d4b4ee683..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7a379350e172f028ac188a1267edb30d diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r2 deleted file mode 100644 index 9228742e76e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9266c459c702e7aff8fb0df579ef5f95 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r3 deleted file mode 100644 index 4b084dce30a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=851215d2991c6d330f63fae9aa19b1c7 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r4 deleted file mode 100644 index 094b08143ef4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=965d88e36daaacbb7b64f7ea343175bb diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 index bca00a6fcb79..a9980aa087cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for dkim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5f20bc370cc4a13ed7cbf711d7937be2 +_md5_=ee734462b4dd43a45871557dd254f504 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 new file mode 100644 index 000000000000..0bd22bece641 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dkim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e279e397f213340dfd3214f7af202e92 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r1 deleted file mode 100644 index ab7c7150b431..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c49cd4a69cb71641a5fb134dcaba398e diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r2 deleted file mode 100644 index a56f70a4f73d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6d3ba88a96f4d7eb494c5165ff754c8f diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r3 deleted file mode 100644 index 2281ba475517..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d752a8c55d20fccb2b0adbc5ca7f63a5 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r4 deleted file mode 100644 index 0972cbc1cd6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=84f48ad00632cb27c8d8b24a9c90e1bc diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 index 093b2128e02a..f359841c05d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dmidecode EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=514898f59380e78e53b97fb7480b4f93 +_md5_=619faee8ffa15323fbb1509e14a1081b diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 new file mode 100644 index 000000000000..7a076a9da479 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dmidecode +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1bb326949484a42be0fed54004fccbf7 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r1 deleted file mode 100644 index 0579d811c12d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=76e5b3ba0b301d295e1ef38fd0b027ad diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r2 deleted file mode 100644 index 69dbff2de279..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d113dce79ac9b21530eac6a51b532eab diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r3 deleted file mode 100644 index f8420e2afe30..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=833a154145dba63ecfd21a6a4d07e6e1 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r4 deleted file mode 100644 index 1f2c5cd644ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b32411fe679e87cd509a040948d8cbab diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 index ce8cbd31081f..bedf135dc775 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dnsmasq EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2d782c09706a39c0a645fce8afa4b5f6 +_md5_=ab1638c927c9efd4488b6912ac671968 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 new file mode 100644 index 000000000000..7d5339c7a457 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dnsmasq +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=690ac8f4ed013fdc96a4ed2aafd26a02 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r1 deleted file mode 100644 index 3549cef92a6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b4761b33a6f6588cb4ebc040ba140bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r2 deleted file mode 100644 index 485dcb2dc1b2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2f4263bee0e138843e46a874561f3d4c diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r3 deleted file mode 100644 index 06b8e9df468f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2064bf2f5d696a487c4e204894404ed1 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r4 deleted file mode 100644 index adba37d80f25..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a5fda8951f806f2acbc6b08a6f1640bb diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 index 7798afe7206e..17374e09e0c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dovecot EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fb987ad0648f3be0f433587159b8ed5a +_md5_=4bbff4f71c9ffb08bb5aa882fb6d88ac diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 new file mode 100644 index 000000000000..4b8a497f9fac --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dovecot +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=243ccaae90190910ea2db1b41a7d210e diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r1 deleted file mode 100644 index 8e307e3e1fc6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=da8854e591421f53dc8351c1412619db diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r2 deleted file mode 100644 index a7efb7f60fae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=40d7c4ad6b5e74a236870cbfc1a804ed diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r3 deleted file mode 100644 index ffd6058bef31..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=af637910c5f69d4f65a159842db2fa57 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r4 deleted file mode 100644 index 3b9038121ac2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7ff5533b2d1ebcf17152ea384ee240a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 index 4e3db5b8a6dd..eea7510b296f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dpkg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4b3ab50ff093c5a318857fc921959560 +_md5_=427af2618bf3f0473c5af495bcc34d0e diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 new file mode 100644 index 000000000000..90c521a5a68c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dpkg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=70b0fd2a6849f7a478b045631b8ef04a diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r1 deleted file mode 100644 index 11be2af15aaa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=04a74b3c14d6dc55d1277925673001fb diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r2 deleted file mode 100644 index 65cc925e77f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=136c22d709874cbc3b02be2d38ba3bc0 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r3 deleted file mode 100644 index b5e936539531..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=45626ac25b77dce5470d1657190ba591 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r4 deleted file mode 100644 index baacb8d42436..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3182e6c91e848c3e45736268ef459add diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 index 7586646fdc18..0c6bf8b929b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for dracut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=78d79aca9f463bc1f70489a32df3b138 +_md5_=760c17603c41ef1b1c667308260f896a diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 new file mode 100644 index 000000000000..0660a532b260 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dracut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=32ddba009cfacd45cd3249a6399700c8 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r4 deleted file mode 100644 index 9baac43b5585..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dropbox -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=798fb4146fc48065eda2cde658e1907d diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 index 49e0a0e39450..31a652a2611e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreu DESCRIPTION=SELinux policy for dropbox EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=78109f5574eba2c93cef39698aab842c +_md5_=7abd19eb8bbf80187c51fd28a4673113 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 new file mode 100644 index 000000000000..607212ec7a9e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dropbox +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=5b5ca522d5a8cc3241b44822bbf615fb diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r1 deleted file mode 100644 index 5577cf472373..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=22805b6c2cf08c3114998bdeea8efe41 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r2 deleted file mode 100644 index acde0fa79e62..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a923ae9b4e0119880da1107050cedeb4 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r3 deleted file mode 100644 index 5018859ed1fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4218117adaef36a069a6784239ed50da diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r4 deleted file mode 100644 index 983b2fa79f81..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a030654d4d8d7f0e0405167da9829e05 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 index 6ddcaee0b18e..4878ef8388ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for entropyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=65ceea905df207cd7b53166bfe12934b +_md5_=7d9338a27777e0d565467a7a81fa726e diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 new file mode 100644 index 000000000000..af2aba739976 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for entropyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e045e0118b4ce80cf6aa63f52d46257e diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r1 deleted file mode 100644 index 6f9ba8cfe821..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=febf298351e2dba8049d0b4a0331274e diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r2 deleted file mode 100644 index 0263ff4d8571..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5dcb8908b7083528cb779dbf90eb83fa diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r3 deleted file mode 100644 index 64e6539a9515..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d79333231710d8ff46149967c7eeb8a2 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r4 deleted file mode 100644 index 1810bdd51280..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5541ecbba3d103b32f093602ea692453 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 index 5f5681d9b83e..647f1556c41d 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for evolution EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8ba9fab33ea6c750376a1c5d0b322dcc +_md5_=eb81e08614e426358b434681880284cf diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 new file mode 100644 index 000000000000..c9b6e1702f72 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for evolution +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=319cd13d578dd00e26c563ed6a637c73 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r1 deleted file mode 100644 index 296dcc8f1eca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2e72dc84f41d0bb8ddc8b2bd0561e35b diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r2 deleted file mode 100644 index 44eea05d4b5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=07524a9763b80da5984ca3297eba1e16 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r3 deleted file mode 100644 index 11e1ed6fb384..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=397f87565ddaf20abc8b8a3f5df8c600 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r4 deleted file mode 100644 index f33aef27e241..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=82827c065dd2b3a6a89e9ea64e6e05f7 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 index c1f52724be25..0600c6053de2 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for exim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8853c06c05018bd093e0fee2efbd0987 +_md5_=6619fe4e6d07a3a1ea70882168d9b12a diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 new file mode 100644 index 000000000000..dc534b8f80b4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for exim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=bf2d691164c46bc33194b3f0e3332f9b diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r1 deleted file mode 100644 index 9c4529c4bc69..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5dc78fa90769d38657b36cff579fdd4c diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r2 deleted file mode 100644 index 0dcdd51fbf7a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=33b8ec1912f46c6c6e61ba07ed8b1f93 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r3 deleted file mode 100644 index d16dd1d223db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=33c59aabc0ad2e724611c9d881b3aab0 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r4 deleted file mode 100644 index 2f77068d31a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1d2f0186db5f7c5bfba91ddbf02e5bf0 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 index 319f6076fea0..9e97537c2380 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for fail2ban EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b4539f0853ad8178aa00fb11eadc2a0 +_md5_=583fcead496b225ace72b3e9c4809c9e diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 new file mode 100644 index 000000000000..f0c697ab033e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fail2ban +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=247b52c8568657566c6bf78696d121e9 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r1 deleted file mode 100644 index b4c7e595aa50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ae45adf537e54e9fea485a424e9804fd diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r2 deleted file mode 100644 index 28671639da98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cdfc3e8ab4764893f3c9e30df121efa5 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r3 deleted file mode 100644 index 70165226a666..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=090583aa3cba2a2a877b143d498e43ea diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r4 deleted file mode 100644 index 3de0d2283b6a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cd04f0611e7332ed051daf8da84fb4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 index cfe4a1a59855..4dd9c3810d2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for fetchmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0a26e1282930047dd18d051fe52c4904 +_md5_=293df60cf43abaeef7f9f3ea9d25da26 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 new file mode 100644 index 000000000000..65fa146bd12c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fetchmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1dd62d979e8d23b574a2338f7a7d09d4 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r1 deleted file mode 100644 index c4718e3787d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eb4e67ed380cb5e9f5e4308d8adbd5a8 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r2 deleted file mode 100644 index 71ed628ce5fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c8122956c9f977fd4f08f363cd95dab6 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r3 deleted file mode 100644 index bb7f2ad49d0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e323243a30f8376a8bdf5789d512ecf8 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r4 deleted file mode 100644 index aafeeb6ef46a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2cc1ec5f1add6404975660acc3bc5c15 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 index d9dd6ff32d4f..06e37161a712 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for finger EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=038bdcbe394b1aa67af5d0031134e86e +_md5_=3f47fbd18065a42bcc6cb2736524141c diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 new file mode 100644 index 000000000000..1e0ef4c28e35 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for finger +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=b9a468de016b581685a5667262469a50 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r1 deleted file mode 100644 index f2382fe3a316..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a3482ea2ea7a5b6ca3dc2648aff767db diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r2 deleted file mode 100644 index 706095d0cee0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ffa28c87b1cb97b9542631bc050c0812 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r3 deleted file mode 100644 index 93823627a8f9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4623ad5837317895e1765e8d57c8fbf9 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r4 deleted file mode 100644 index 9a50883cdae4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=86649da9e895468149d77f747763a03a diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 index ea2599670582..5ac19e7353d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for flash EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f7e289fdfc782af5c9f6533f9ce76eff +_md5_=960e44e8915a7364694b862ffda23cb5 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 new file mode 100644 index 000000000000..595948392a5d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for flash +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=728047466af456d57bf61467f25714f9 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r1 deleted file mode 100644 index 0cc445b79931..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7efcd861c1155bd2a41d81676f811cbc diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r2 deleted file mode 100644 index 2df9f2a7b4ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=44ca31534a8d7cf4a1359293fe4c6878 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r3 deleted file mode 100644 index c64e36cb9237..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0ccce69e3adcad37f4ae3b63ae334d20 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r4 deleted file mode 100644 index a394f4d20e36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a30b5b77e6efc5448554c9a18236d258 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 index 6b9b49600135..e59e929b0613 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for fprintd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cb696ede6457de048fb0480f3edc9c26 +_md5_=81c5eb3029bb4705ec7108f6393d2659 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 new file mode 100644 index 000000000000..0190c67833da --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fprintd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4a55e0ea6ecfb1385d0ffb0c9b6605b4 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r1 deleted file mode 100644 index d5c83f199db1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a057a93ef9d092fb5a844c6c8905e219 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r2 deleted file mode 100644 index e94466b39b8b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0c1781c9e9fd673ba71abb0452184591 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r3 deleted file mode 100644 index ce14bd27bae4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3f1f660dd3111d96700ac53099bbc07a diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r4 deleted file mode 100644 index 1eff9ef6acda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cfcd784325aa22bf7c291582222c0abd diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 index 195cb9dae1c6..8115967b0ec9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a622d76034527e09c66f651c4a858693 +_md5_=93438a2776d92171daa6a562524d6ef6 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 new file mode 100644 index 000000000000..1b6faf66b5fc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=99a4414f4c0f41a66310e56b9dfde628 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r1 deleted file mode 100644 index ec3b507a7fb5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=46929c292701ae31a67c59c693017b8a diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r2 deleted file mode 100644 index afa831af06e1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ccbbba03bf6562cef04391a354518098 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r3 deleted file mode 100644 index 83c2d918536f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fcce262a4f5047884a1ad1a8e818189a diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r4 deleted file mode 100644 index 5934ab6fca4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c244f96606beba2f21a261748c685b11 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 index f3be48e0b58c..ce70e642b0f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for games EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3471e63efd12b27599e4b9034e9f4691 +_md5_=9d6ed4734349a7f803767bb47592fad8 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 new file mode 100644 index 000000000000..5269e368b5ed --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for games +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=aaa4e17245b17ec75d974fe729ab0faf diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r1 deleted file mode 100644 index 3f2ec11733ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b7e50d19b9660c38d5d986cb054ba72f diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r2 deleted file mode 100644 index bc94995542a2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=09877f123603d123ed03ee73be50ff77 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r3 deleted file mode 100644 index b8bcf1c168f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=227f9c8dba7b709ac767d53cd6b7844d diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r4 deleted file mode 100644 index 4d1e63ecf929..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1be6f2585ed3235d4fcee07671e62c71 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 index 356bf43ff358..d57e6092bcbc 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gatekeeper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cb50a72f2f7a19d70fb59eec6d874df8 +_md5_=c46c114856015e97e810f09b427bd9db diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 new file mode 100644 index 000000000000..4e3dd243ec9b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gatekeeper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3e8621a639b3d7fbd4c8acc909c87612 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r1 deleted file mode 100644 index 8f72977a8cb2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3293505cca3129af8e25fe5e073c6370 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r2 deleted file mode 100644 index 344844f1890a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b02de904659a1e398fdf3cd099d5b8a7 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r3 deleted file mode 100644 index 8a057435bd0e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5b1de44316cfc489124febcbeb33a838 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r4 deleted file mode 100644 index 858b45869be7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3987df0bc613c38b9cf4cbdb795d37f3 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 index dafe66d5742c..865e009f8253 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gift EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1113bef6fc65fc00346390b4ab6454a7 +_md5_=ad7aa34deaca16b51ab2f1823363068d diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 new file mode 100644 index 000000000000..1d287a2becb1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gift +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=8f7a9a2f8d087943a86108391f1a8bde diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r1 deleted file mode 100644 index 4fd95ee2f646..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3a2b7cd6d837f392d1677d44129947fc diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r2 deleted file mode 100644 index 6e292e6887a9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=90c5a0167b7ed830923ece549cc7e9f0 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r3 deleted file mode 100644 index ca8394fa108b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0eb21d682277a599e3367168868be0cf diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r4 deleted file mode 100644 index 33caf8a12bb5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=05498bb97da491198fef528ac8bf9327 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 index 662984afa673..a7c3574b7326 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gitosis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=55684a48256cf709ce091b88f42e5a0d +_md5_=1bc704c96a94d3398b080c14888bdaa7 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 new file mode 100644 index 000000000000..8b1cf31b9787 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gitosis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=22d246de8613c40307af18c44d6b4047 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r1 deleted file mode 100644 index b8a1f2877f22..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5239dc3998e43362b46e259f9274a4a1 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r2 deleted file mode 100644 index cb47e9272302..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8798414f3968fe88874bf97a7fddaa98 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r3 deleted file mode 100644 index 99d8940f9439..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=619c67cafd00b0f37a3ede66f438979a diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r4 deleted file mode 100644 index 9ca88ed245a2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fbb70b4fa1a6e532bb499dcbc453a327 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 index d41c8e17607f..608380f44bce 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gnome EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=795d14e9d033bffe4c9af1485550ce84 +_md5_=b98ea62ff4b6f2dfaa4a12512f5e1730 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 new file mode 100644 index 000000000000..d2828d6c7c7e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gnome +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a061f8f259ea2f3303ec08a91bb6ff6a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r1 deleted file mode 100644 index ffa88134e05d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1e50e5cd9cf0f8dd6237b9d915773d06 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r2 deleted file mode 100644 index b53a5258f65d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=41faf0bfe36a2bb9b5537ef1ded31218 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r3 deleted file mode 100644 index ec8794dd19b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=659b5d55094ae2d5e0901fe8061f924b diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r4 deleted file mode 100644 index e8e660aef9d5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a5bd912b8bf309af2b56e32016218d2a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 index c1223627c943..98fcf5a9f22d 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for googletalk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6b3c411d3604b69d099e91166096b29d +_md5_=9fc398835ab0a53cea4c907d3db528a1 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 new file mode 100644 index 000000000000..4361e064f7e3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for googletalk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=bd5c2f389d98380f1ca040e97947783f diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r1 deleted file mode 100644 index 23f4b5d8ec0f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=503a70a5f63dcfed7a6ab8e2175423b0 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r2 deleted file mode 100644 index 7c98e206c59c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7b255391550a149ce77e708bfc9efc5e diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r3 deleted file mode 100644 index 15e79ad1c31f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=530f3e312954a69a0a8b57e361b7af48 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r4 deleted file mode 100644 index c3cd8a6450b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9081afc6d09b8a3e32e881cf0f53a4f5 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 index 539a30244d3f..9cad10a6adcd 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gorg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eb991854105527f8d153d1ab72e2c09a +_md5_=ed377dbbf810a7a99ada320ce59aeace diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 new file mode 100644 index 000000000000..33f42f6feac5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gorg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=700118a3cecbef3e50d1b2ba31543893 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r1 deleted file mode 100644 index 6f3fb9fa90e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9eecaa1b61ae33698503a1637bec9ba8 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r2 deleted file mode 100644 index f42a68acf0f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=80b3962a490085f127629fbb38bdbbe9 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r3 deleted file mode 100644 index 35f213612520..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e00d2c2be2821bb9a7c8ff44289dd596 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r4 deleted file mode 100644 index da4a5e8b67e4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=272a20a103a7f691ff98c3dd176fd0d7 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 index 8676c06338f7..706db65b182c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gpg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=99e5722c182813b890d43246f512e65d +_md5_=727ee02e83231f11b28a257d70047929 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 new file mode 100644 index 000000000000..4e82fecbb32f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=529fde4aafde26394609d6d7ee8e566a diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r1 deleted file mode 100644 index ddae1fcf09c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e21249cfc6bf871158717d1faacbb18d diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r2 deleted file mode 100644 index 41fe21775bea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2027475b0bdfb9eb45e5358651009e37 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r3 deleted file mode 100644 index df8f316ebcf5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8dce1961ebdc42e32af733f37a8b30b5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r4 deleted file mode 100644 index 5a17f2e41763..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=671b070a3802b8df1392159e0ae74b92 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 index c66ef13173f2..29b17dbd791b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=419a46f621740e9df1c8ab327f16a3eb +_md5_=0764eb5928a91782d7f231bc0b02fd8b diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 new file mode 100644 index 000000000000..63294884b34d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fe276b838307a73902990b0808bbf681 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r1 deleted file mode 100644 index f741d66d2ad6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e8e228c260bd4df2228091c8728ec2f6 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r2 deleted file mode 100644 index 47aa469f1170..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8f1bc91eb371e3dac7c0faa09600e971 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r3 deleted file mode 100644 index 522e1d66a2cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7042c6c2f2b321d9e865ffcd47e22f39 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r4 deleted file mode 100644 index d3ea4fb2a71e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b1aef3a069a3f2ac7555cbd465603bc7 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 index a25888e03992..f3638bccadd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for gpsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=688f1c6b8897998fe9499fa6588732d3 +_md5_=5dc6f6c0022d9954e945a686a50a45e4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 new file mode 100644 index 000000000000..7f1d90f5855a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4b3907fffc6613e37af9765dc6d8117f diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r1 deleted file mode 100644 index 191d7e28ea0c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a7d715fa96f618a73a42d975fefaf575 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r2 deleted file mode 100644 index d51d8dc6d9bf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e91078f08a4b17757703cbbaa760ef70 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r3 deleted file mode 100644 index 620cdbdce924..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c1f29ee3fcca1fa01e41e45426a21770 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r4 deleted file mode 100644 index 8af878875335..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4f173ff8a18d749439a4059bdddc7721 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 index eaea79fc6ca9..efae046bdeb5 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for hddtemp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=54f7699cb4da52926026262cb5e2435a +_md5_=910478773b98d6705879911942d21bbc diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 new file mode 100644 index 000000000000..1feaacf64e0f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for hddtemp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9bc7770a646a713d5b621036ed5e2f1f diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r1 deleted file mode 100644 index 9f8303fcb7fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ff51334814bad0f3b11f743bd7c2bcea diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r2 deleted file mode 100644 index 848ddfdd9000..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0d04257ed641dbfe5c9696b61df7bc78 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r3 deleted file mode 100644 index e71fed7a03b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=04061f408186759da49d54fe24f6308d diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r4 deleted file mode 100644 index c2093ee1f047..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=778fee60adc63cf4cd159d94369a5bdc diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 index 7f2b2f8e893d..916e03084da1 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for howl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=88e7f783ed16b4a360320bb1f01d80be +_md5_=3aa4ace8152b670fb03a996d2568b657 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 new file mode 100644 index 000000000000..70ee1f8cdff8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for howl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=bf76f67a35c0602886074a157f236de5 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r1 deleted file mode 100644 index d8ae4db5b804..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=12b513fd393fb8fccef537ca24c89f93 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r2 deleted file mode 100644 index 238a9c94e759..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a3009a528ed334a9d444542f195cdc0d diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r3 deleted file mode 100644 index 12f11453b232..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=846645f325ce4b19d9e8dd2663181467 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r4 deleted file mode 100644 index aee1e621b6a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5f4fe3f914fe48ca0e1944352bd332a7 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 index 59c3962767ee..9b3f5bc0a85e 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for icecast EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f28a900395f1122197c9fdd97def674b +_md5_=12068dbb57e47e0de5f8082f02594754 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 new file mode 100644 index 000000000000..dfc892172c31 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for icecast +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=0a84d37704162142c402aff39a0c97e5 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r1 deleted file mode 100644 index 4665d0625228..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5090b187b5762f2c93d97ef1b2f5388d diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r2 deleted file mode 100644 index 02255069dde7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=89977432181a03159abe8f88cbd880a5 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r3 deleted file mode 100644 index b87781c46080..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=391196822d35e79529015dbe861e33d5 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r4 deleted file mode 100644 index e4a16daf2a5a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e010fdf3b5843b0520b14946cfd3cef1 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 index 23cdc42c6470..7b529507e4e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ifplugd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c33c0f438086d2908f6c0fdb5d80547e +_md5_=c33c344b3e9e124437768c9aec97d9e0 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 new file mode 100644 index 000000000000..bbd44a206b5f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ifplugd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f199deb71cce37de319a56395bb72c10 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r1 deleted file mode 100644 index 5722a4595e95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=66b147cbce57bbf1f4bd605b2a2c6c36 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r2 deleted file mode 100644 index 618d62f48616..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2eb178807d5eaa25109a2f9ffc2330a5 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r3 deleted file mode 100644 index 3762dc7514c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0555e74aa8bfd2834a6094013bd7323f diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r4 deleted file mode 100644 index 67b5420a21fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4aeb82d44ad0949e7d59df463406b72e diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 index 84a6c07f8d06..62dab066dba6 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for imaze EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=23694382da60ecce6dc5110f9fbe3483 +_md5_=7e4be3f6a891ca0617948bb5898a7b28 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 new file mode 100644 index 000000000000..e2388f53c0b0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for imaze +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f241e78a5f0891b7d6d3dbe7b7a2f174 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r1 deleted file mode 100644 index a038bc58f36f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d507c5cef27e5b615607f17150c720ab diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r2 deleted file mode 100644 index 4282508d1304..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f4e7d0f3c55fefaecb30342425bea499 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r3 deleted file mode 100644 index 7392dc13820f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=385998a825a91f45ad8459d2bf4c9b1f diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r4 deleted file mode 100644 index f56f0068c2d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e0f4ad337b25a72377297caa44d1793b diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 index f55b3596acc3..df747237ccb7 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for inetd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=754ae829ba09cbd9fa77799f15778263 +_md5_=75cb8cc536da00e18c28f02ae6181526 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 new file mode 100644 index 000000000000..3532fd994c8f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inetd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=521fa3903fef0ef44f405448c5c0ddcb diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r1 deleted file mode 100644 index fb5f555d0264..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fa9e088c975aeb67da11a4657c7dcb34 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r2 deleted file mode 100644 index 5c0a6f7330ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=793246768ec6c42bf5aeffefe25ca4c3 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r3 deleted file mode 100644 index c27faa0a4dac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3c84b085cefa2daaaee29e076e1eff53 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r4 deleted file mode 100644 index 8dd774a16e86..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c7adbbaf58f03b7eb4395505a3d0f2fb diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 index 2de5c639dc33..a1886c54b916 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for inn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a2af0fe9868249ceb8fa081601fa2c8c +_md5_=14b8a5f5df51eb12530deb71bc00eba5 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 new file mode 100644 index 000000000000..6e3d82dad879 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=2a4f93c9cfdebbfdc50408e6fb172e6e diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r1 deleted file mode 100644 index 70089ee6eb12..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=824c591121ec64fe558b785040c43254 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r2 deleted file mode 100644 index 675128abc885..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a73f7799cbb5d068dd2ebda8d94c96df diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r3 deleted file mode 100644 index 743c69b3b113..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b7717275484b93c4a8f0ce379f08588 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r4 deleted file mode 100644 index 9ed9d157df0f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d6cf4b270fbfefd0063d85da6ff88b37 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 index 6c822195ca5b..807adb5ffc8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ipsec EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=89558f018d6b72772fa6d6a829a66814 +_md5_=9ed8dd74f835a6618b03ca89cb4feeed diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 new file mode 100644 index 000000000000..ef54b8d7c4e6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ipsec +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d8180e97fa718ee0124a5899a27dc0fa diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r1 deleted file mode 100644 index 8b768dc94b9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fb28d0431c208b4f44937f3a8a7485a3 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r2 deleted file mode 100644 index f00f6c1a575e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f74bfc888c5d5fbaf9985a529e320a51 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r3 deleted file mode 100644 index bc716d477594..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7fecd9e8a079c23aaa6045bc36d90c9b diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r4 deleted file mode 100644 index a644e4d6ec2e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6e593dc96aae6dc9f087678322374876 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 index 986dca637963..56fec0d78e25 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for irc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5d6eb5a4275753e87a19bb6a0f101fbf +_md5_=4afe860decb8ba36933c9c2f63e284db diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 new file mode 100644 index 000000000000..2122bb501783 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=cc2b74d2580590fd13dbe22c9a064528 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r1 deleted file mode 100644 index 0b1c1bd8f735..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7c1d02028bb42544210a475e534ff1b8 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r2 deleted file mode 100644 index d2251ac1e44a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6eec905a7efd194667d58d31cea493f4 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r3 deleted file mode 100644 index 249d8fcf50dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=19ea03eb91d34392634b35fc00c8293c diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r4 deleted file mode 100644 index 23b6fcfcffdd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bdb9a17aabf4f55e095e7f78c2c7252e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 index e4038ab3bc92..b39e456cf02c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a3f3794f173ae34be5b4291681a0a04e +_md5_=e3ee4a075cdd1640b69f46d8eac8af92 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 new file mode 100644 index 000000000000..0316913b02ed --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=8ef5463be2c8b7bd8f13edbc239ac165 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r1 deleted file mode 100644 index 95371b607b94..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9e3ada5909fd4363c539e6033053e472 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r2 deleted file mode 100644 index db6ac25ff563..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7bf35f442a36d48d225a6657ffdcd3d1 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r3 deleted file mode 100644 index f5a1276f0c42..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f5d6e87a47ade4ec10315ef0a08c5455 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r4 deleted file mode 100644 index 6ee28efba9ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d8e7135c6672438559b2a115d4ff5b52 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 index 2f60dfe207ad..1f43978eef1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for irqbalance EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=42ff7b194c73d08ad1f8e6fd5b9c27c7 +_md5_=0487f7bf7861223f0428d902b78822f9 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 new file mode 100644 index 000000000000..185f768e3dec --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irqbalance +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=78619497d2a86c6d344774418ac0edae diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r1 deleted file mode 100644 index 550ed280cb32..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=218e0624dcfecac0d7d250b36d05cd81 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r2 deleted file mode 100644 index 1b9840f9249e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=11c75a83e66cc90e0a9880df0c230346 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r3 deleted file mode 100644 index 4f6393f8bcbe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f57105b29f5a96a113884156f4835608 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r4 deleted file mode 100644 index 5baf5ad0e35f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f42fe0e31c781f2fe8c643d9e72aeb0f diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 index 8b4af61d4b99..78e39718cef6 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for jabber EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4f50d99b95125262faf523f76745ecdd +_md5_=38a71a8c76c207623fb052bab7a4a9da diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 new file mode 100644 index 000000000000..0b5cb0081974 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for jabber +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=59f11f1be87a14c442a1d1953450be1f diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r1 deleted file mode 100644 index cbd20dafb354..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f772a0a7f82fbd849e5d2f6d357ad51e diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r2 deleted file mode 100644 index 54543fc5712b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=194d355b119e5421083e2d488ac9efbd diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r3 deleted file mode 100644 index fb2719adb7ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6d76d6199e04a3d1b17af7df25cd6e73 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r4 deleted file mode 100644 index 691c00703d02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7415eefadc5f7009178b684d3fcfa584 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 index 382cbcf7913c..928b8d74fef5 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for java EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d20a61b68ad0ed5277d775dabad33b00 +_md5_=5c837a31a3d01dae473e3caa115cdf08 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 new file mode 100644 index 000000000000..f2848da1923b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for java +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=b38684cfca5ebebc28631d2184a7fe73 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r1 deleted file mode 100644 index 4aa86bc1f698..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=12cd6b97a23bea9eba6aa36d886a2125 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r2 deleted file mode 100644 index ac4d40071eab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eff9218a8d2c27fc0447043c03938bcb diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r3 deleted file mode 100644 index 81f39ba5ef63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d1a9cc31fdf05772b2da7cfd05b05b95 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r4 deleted file mode 100644 index dea7f13bf24e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=daece08be6b01899123448a5c971e685 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 index 066acdd4f7f3..7f9daed66d90 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kdump EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7d5e0b707b3b9f1623c4519638346b71 +_md5_=bb5ec7a0a895639334ce59134f678801 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 new file mode 100644 index 000000000000..08daf7b2e877 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdump +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=245f6098a3ba7f8ba3400eae3f7d6dc8 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r1 deleted file mode 100644 index d680f9497e8d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e8012afe1a93b131b77dfbd3f82d56c6 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r2 deleted file mode 100644 index e5ffa8425c56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4731eee6e76346f7daaa0a423ae58357 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r3 deleted file mode 100644 index 6b867b3182a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f35d07cd0089a9ff95d94d94500210c0 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r4 deleted file mode 100644 index 42aa9b162bed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cc2d16c30063b556fcb10a1e8b928dee diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 index c8d0fadabd24..bbc439439472 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kerberos EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4b2649c91086ec2cac58e2e4ebdb8977 +_md5_=c8d9a9d10c12c178db36c549b5f3407f diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 new file mode 100644 index 000000000000..2e4424c57532 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerberos +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=c922bb4b6a3bd510ebaf364388d07f38 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r1 deleted file mode 100644 index ef5831455779..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9f7b6f1b447f5237facac51b0508f668 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r2 deleted file mode 100644 index 5762250826e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3bd50c3dd423560b60e882ec89cebed8 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r3 deleted file mode 100644 index bebc7373b010..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a192a653ac3ab8aadac6d77f28376550 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r4 deleted file mode 100644 index 8153c6eaf240..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a702d8f615b847a5f5119fa388d171a4 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 index 504bda4b8d26..20ca76d3c9d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kerneloops EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=72f0561317390f7c67ccee920d18daa6 +_md5_=45143661ffc9ced3fed1e316279de350 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 new file mode 100644 index 000000000000..bed7644839aa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerneloops +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e3e6fb0f1cd7b92072c1d8506dda3fbc diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r1 deleted file mode 100644 index f40ff2103e96..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0eab5ec6feccfab9fb240da37a857746 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r2 deleted file mode 100644 index e18925f755c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=835d8a4e4727acd4f80aecac5321f4c0 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r3 deleted file mode 100644 index 3d85cb25411e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1a2979a6863995bb773920666478e1a3 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r4 deleted file mode 100644 index 2ada770abd34..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c3277052550ba4f71e0d0aaf85ab9929 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 index 1b4e22f542d8..2a4118cb72cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kismet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cf237ae0fc36011aed0e98caeb1e0b3a +_md5_=821c935f63aae191e46f379704b42eb4 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 new file mode 100644 index 000000000000..d1edc7643228 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kismet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=23446047f67727c2ad5622c2e996dc33 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r1 deleted file mode 100644 index 9005eff431bd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=105cf724e1d6403e4d216df6c87e3da1 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r2 deleted file mode 100644 index 3022f378fbe8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2962cd8d71783da44634682b466f7f9a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r3 deleted file mode 100644 index 7c6745166b9a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=87e6415336ceea3b593f2eaeafa00e30 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r4 deleted file mode 100644 index 862e398b892f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c0405f48345c3225dc47606e3a54fd3c diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 index 9f2ded24b336..6cedc8d628df 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ksmtuned EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=47369b0f4922b30852832752324b65b3 +_md5_=f693facda11c521a1b4a34c733a121df diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 new file mode 100644 index 000000000000..34fef9d8a497 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ksmtuned +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=ba940c17e52deee794490f8356ee5d76 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r1 deleted file mode 100644 index 891216fba0cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=34b640d705065538a3a6cca26e5819e8 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r2 deleted file mode 100644 index c87a117dce83..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b8379a5c73c3028453f6c27d50380d00 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r3 deleted file mode 100644 index 4d398b672e6a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=87e1200ee67eb33b69bfe71bedc7dddb diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r4 deleted file mode 100644 index c23008222c91..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ad408c6722311e156f914834bd0c3a6c diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 index ba70cb2dadcf..9d98c5587e83 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for kudzu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1fc1c48a6f2471cc019f4006a96da06c +_md5_=2c6bcb5686d32bfec3f65886946df262 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 new file mode 100644 index 000000000000..37add788bc8e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kudzu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=eadf089e4b7edce7a38f3518d982369b diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r1 deleted file mode 100644 index f583d9e4c7f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c59b0c088bb0b2a96f1a1880e592ad45 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r2 deleted file mode 100644 index 66fd75d3c61e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0ac2897e7e9917bfc4013e9869724b6a diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r3 deleted file mode 100644 index 6da60603ac47..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cba9479918dc7e99eee603ca19fdc9ab diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r4 deleted file mode 100644 index d2c92a3221b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=967ac9681e5a4c1841bf04e549af3a3c diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 index 6243e97485f7..50532aa75f52 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ldap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2da154a77faa76002e09610e1c19c8c5 +_md5_=2ca9818270de51f8b67cda1af5b1bf04 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 new file mode 100644 index 000000000000..48426d30b039 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ldap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=ae0dff6d5c7e107f3f26e819002abdda diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r1 deleted file mode 100644 index dd3c4e89c3be..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=197dff9037e1ddb3eab0f4edbe1606df diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r2 deleted file mode 100644 index 2ef2ea91df18..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=61fd77048a3e81e689c3ae809ea8529b diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r3 deleted file mode 100644 index dd2e180299a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1d3f699d004ffb29479b626fb0cadb45 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r4 deleted file mode 100644 index 5ee965fcb910..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fa75894543978b83265db44334b279bd diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 index f16cc45f0e28..4dcb010ccba9 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for links EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=477da3bfc543d9b5bdee7b63ccedb8d6 +_md5_=5c0b494e8fed7c52d3a96897610b2907 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 new file mode 100644 index 000000000000..27862a98e39d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for links +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9bde013cf059aa85db9ad5ab7e6a9fec diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r1 deleted file mode 100644 index 29baa5a44014..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c3bf6dca682ff70462453c75fa6c10e5 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r2 deleted file mode 100644 index 35f17b18f9ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=01c65ce9fde9ac5eefee29140fce2d3b diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r3 deleted file mode 100644 index 03a0824a4e33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f034024767521d070d88d62655f540d7 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r4 deleted file mode 100644 index 7a23490d3929..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6c1e154130c26d930ffaf848364d0786 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 index a95a578fc6cb..49f3c29d8400 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for lircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=725d2018c4e9c2005ea18e046e5c1c77 +_md5_=5be6872ffa746304e23253fe0a61b8c0 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 new file mode 100644 index 000000000000..04a6915c438a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=613897bfd85132d9673d15a506cd35be diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r1 deleted file mode 100644 index 2197894bab20..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=09a696d756dc39a4aa65c50a8e591e4b diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r2 deleted file mode 100644 index 4c4f66e60ea1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c222fddcff027a340d1d33d700bf6a81 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r3 deleted file mode 100644 index 9a18d5dae499..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=934216e6a5e931ce520f2cfa167ea55c diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r4 deleted file mode 100644 index 346240cca8ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=54c79c0e386a2e46acb98ccd7e03269b diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 index c51f17f9ac70..c2b77cbcd07e 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for loadkeys EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8aaf89a10220b983de98f7cc6bc69b73 +_md5_=957b5d632004cb64b4e069604259536f diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 new file mode 100644 index 000000000000..49deea371711 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for loadkeys +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fe62c2c3a3a167e84f6edace026334a3 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r1 deleted file mode 100644 index c1eac3798d36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=de80080e6573d7f9f28b485834e1467b diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r2 deleted file mode 100644 index 2be8196064dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3e6a36aded2db01008013909fd71700d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r3 deleted file mode 100644 index 58c8d10f8186..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bc53c12bb1c1fe65aa011d61cc8d5adf diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r4 deleted file mode 100644 index 784359af3d03..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cf6457b4e0925d5691b9cba141b52374 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 index 11af7cf6be7c..3dd719636a4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for lockdev EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5afd88ec617a5fb25dc0f9478331b79d +_md5_=305dde0f27740be52dd99e6f2d18af82 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 new file mode 100644 index 000000000000..392a206951f6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lockdev +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=6497498d08bcc20ab66129da2790e721 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r1 deleted file mode 100644 index 35e6899aacaf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ba7f780789234eecf05e689a0cdade4e diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r2 deleted file mode 100644 index 97db830cae2e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9d1ab646c7136dd3f973157e0fc84190 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r3 deleted file mode 100644 index 2f37d3d55339..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=07a3553da9a2d4e2912d26d4322f6837 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r4 deleted file mode 100644 index 37d43e3ef6c4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7352f91316e17931bb8fae8f5cea6869 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 index aab57c5a3e93..a88c97cdc668 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for logrotate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=db74b367e4b8c25482ce2874a3419648 +_md5_=9ca24c9b87abaf7d29bd4fb9567f43b8 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 new file mode 100644 index 000000000000..c07cc540a889 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logrotate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=cf49f6c3f2ce6e0db90a80dd9039c7e6 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r1 deleted file mode 100644 index 02527c8a086c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f7ed152b7c6e5718bd92197855361f50 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r2 deleted file mode 100644 index df814a65369a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4bef1b7e1b24791c8f23846c2db18649 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r3 deleted file mode 100644 index 67e09186b850..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=22149bc0a64bd9616dc5035ac785be16 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r4 deleted file mode 100644 index d21590844d35..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=496c37ccf77deb413792bedbb6e39d79 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 index 57267544bc45..c723e0a74edd 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for logsentry EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e8e675d3f99d93093c8c76d9d4961bae +_md5_=b4186ab41cb2521c3d5674c0499b7b95 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 new file mode 100644 index 000000000000..9e2bba38bf15 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logsentry +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1d0b7debf8be5190e3d2ab817a9e3da5 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r1 deleted file mode 100644 index 033688ec67c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8bb3dff3e124cd9a6117831d0a2fec63 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r2 deleted file mode 100644 index c5f382ce1ee3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=06a147417eb8f4ebae9fd25cf05b8ab1 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r3 deleted file mode 100644 index b5c769835841..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2b892ffbfeca91f867dcbeba29253279 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r4 deleted file mode 100644 index aae0f4bde5c8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5bfe765e73ce020a780bcb1147782744 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 index 0db38dc42fe6..aee4ac59acde 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for logwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fe27bd532313493bc71008bb89c20c33 +_md5_=2f04454fb9c9c9c8562668904d40491a diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 new file mode 100644 index 000000000000..9e627b5c7931 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1516a09830ceef457a1546692e444138 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r1 deleted file mode 100644 index 05ec9a183001..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a0ccaf84a84e2694226fbbd33d0aeecc diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r2 deleted file mode 100644 index 37a10810e6a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=74ece048b440f74d65ccb8bc63700aa7 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r3 deleted file mode 100644 index 4c5d237366d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b3e2d26f5e2bd42066b04b5adf0b5a9 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r4 deleted file mode 100644 index b943ea0e21ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d06152049a6d45951112a62a83620b13 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 index 9f2183763d4c..a8239787c466 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for lpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bb03096d0f05198f1fcd54a194632f76 +_md5_=9c488e240d9e20c07ea04a281353d75c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 new file mode 100644 index 000000000000..d4a1b7599a8e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=5aedc17785a592e39913a9d165991c5c diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r1 deleted file mode 100644 index 4916d545a01f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=766a79c3bc9e7fb3ca60b7750b454e74 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r2 deleted file mode 100644 index cb2dcdcbe800..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dcdf00364dd4c353ca958dad82b0fcdb diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r3 deleted file mode 100644 index f62bbd03aa83..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=548eea76bf0687903ff5bb82e9a34708 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r4 deleted file mode 100644 index 87269149fa61..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c6601226f70f3bf0bc3d2696d29a998f diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 index c0b971ecd709..1b9cae2c759b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mailman EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1a52a49ab62be5ac4c1662aa1e871908 +_md5_=bfc777b49987e09a40718735f77bfac2 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 new file mode 100644 index 000000000000..7971aad72873 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mailman +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fbab522796de8ba24754a71fcdfb463f diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r1 deleted file mode 100644 index ad62bae1f7c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9c35af8700f0c6438e0b5509a443372c diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r2 deleted file mode 100644 index e677242345dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fcaf76bc9abeefb36e6b988363f3d046 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r3 deleted file mode 100644 index ca0ebc9c2e98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=252e13899eb3f2f23f8fe89f3d0f1c76 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r4 deleted file mode 100644 index d68c6859840e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bccf58e7fb9e4996115a9e4506890e63 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 index 9ee3535a3a32..9f5a641d0f16 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for makewhatis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dac02bcda5e069f0c5b49c778b9b38b9 +_md5_=e5dd08b14ed89713e8f87fec618cd5cc diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 new file mode 100644 index 000000000000..3f50e6dc2a73 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for makewhatis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=8b9d6de950d90f3c3d279a1837610e12 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r1 deleted file mode 100644 index 22ca517afd9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f4578306cb8dd9dcbe2cd3aa869fbfa4 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r2 deleted file mode 100644 index a1d489989e4f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e4eea300f0eeaf42b463b9de1575a066 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r3 deleted file mode 100644 index af2c6928bd18..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1bef3809dac0b4df28429d221fd6dd1d diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r4 deleted file mode 100644 index 75f67f8452b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1a2e5e4767ea7e2cf265eca31e1ebeae diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 index f35ea3647a09..fcdb99de5695 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mandb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7624216d268cdc72bea317bee3ff6991 +_md5_=f464578b9eee7270f4638716d5d49bd0 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 new file mode 100644 index 000000000000..0eafd4b7657d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mandb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=5e8be08b4167a52b4d4001d23d5f4155 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r1 deleted file mode 100644 index 4094f20d92f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5ceed61fe1572376f169fb49a6c4bcec diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r2 deleted file mode 100644 index 384a7a276649..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cc54f8c849598b4f6a3f00ed285de04b diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r3 deleted file mode 100644 index 4ec926afc2fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=902ad6c260e4ab4cd6e83bba51c19fd2 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r4 deleted file mode 100644 index cb320e8dbb1d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=307557a8f43404104c04a74bf8b01eec diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 index 04c2997c1527..11905a45a9b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mcelog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3688a7f23389da0928399a5486bd1244 +_md5_=7baac7a14cb77c57b96506e72a0c38f5 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 new file mode 100644 index 000000000000..4fae182d0fc9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mcelog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a0c6c01cd8857f970e1fbda96b17d849 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r1 deleted file mode 100644 index 09c1ecd08dc7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=042810b92d6493abbe2bed67bd908adf diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r2 deleted file mode 100644 index ce67b0732f5c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4ce489757ba68e6fe3176c3ed975ab87 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r3 deleted file mode 100644 index 0476a52d704e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ddec4d489e0f4c494ce46782cf0dd35d diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r4 deleted file mode 100644 index 9895d82adb85..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=23021a8211f7646a433961652dc0685c diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 index 471c3c658272..41b015564073 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for memcached EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e7ede9dae4fa15485c8f73f3ddb7b6ec +_md5_=af27c3f7a646f399c2e1a2dbbf2a7a46 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 new file mode 100644 index 000000000000..2138b0896bb0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for memcached +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=2f98707d544a2a4fa37d056777bbaaed diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r1 deleted file mode 100644 index c18043763810..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3a95695235adcbcc3e1e81cae9f6b5a6 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r2 deleted file mode 100644 index 56fe67b90f8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=90a2a0d9f705ab9a6b619c54503c9f57 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r3 deleted file mode 100644 index cca00023c0ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f033b94a2122557976ead8ac23d3540a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r4 deleted file mode 100644 index 4890159cfb3c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5c6853f2c4d265eb06cbc7dc6ce5bece diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 index fb79dbf7b580..22a076988628 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for milter EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=235f5961a7af8e9b4dfa07deb199e19f +_md5_=7b90996964917d09bba888198516de61 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 new file mode 100644 index 000000000000..078f409e176b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for milter +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=66084249d7043fa35f6e5047dadce3c6 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r1 deleted file mode 100644 index d7564d76e992..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d66d08256dc63b8df80b9d05cdba8b09 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r2 deleted file mode 100644 index b206be0f45c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0c7e7dba38ccc3e1cec915173b8a4e85 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r3 deleted file mode 100644 index a745c3f6e3c9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9db9ac1afef77cbf3264579264e1df58 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r4 deleted file mode 100644 index 111c3c7ca6af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e3d9a885e4284acaafc72ad6b53042a6 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 index 03abc0e96763..d34358dea69b 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for modemmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=14624e573696a8923cf9375ee5c5fe5c +_md5_=d4cdc967a65e980eac3a1f3915b31218 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 new file mode 100644 index 000000000000..86ef1355994b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for modemmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4ee16a1c28e19fe656f426d655b824a2 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r1 deleted file mode 100644 index f56ed01b219d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c8fdd3d7acc39d1615aa7e850eda49b1 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r2 deleted file mode 100644 index 53605bf4b6a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3513a125c1dd3c8a73845a49a6cc08a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r3 deleted file mode 100644 index 6816ba5e4fa5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c45317338c2022814837d06b67794ddc diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r4 deleted file mode 100644 index f27aaf73470d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5d78d18711cfed20b2c8d58c88e7159c diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 index 06be7ce9f4bd..35145e800367 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mono EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e2ce63e49c6bb784caaf791501ae15bc +_md5_=a5eabf88a462c856536ea5a6066ec75c diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 new file mode 100644 index 000000000000..0b4788c8371c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mono +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a51a0678360e004762cf3350900a49da diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r1 deleted file mode 100644 index 43d8a93bf126..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a16b9d43caac531ced945288106735d2 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r2 deleted file mode 100644 index bf94477ec0bf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=73cd3e7c2cae031ce6976a8f7d1f8695 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r3 deleted file mode 100644 index d5953c0650fd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a22dce5def923edabed17e279f7816ec diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r4 deleted file mode 100644 index 13a4ba0b32ec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3e22644867e5600be63e8991abbf1f05 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 index d2f6101424f2..8bf0229ac24f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mozilla EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b804c22c5a93b8b3ccf31b9ee9be5e71 +_md5_=752e47dd561b8f6f8845127e837cc964 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 new file mode 100644 index 000000000000..a112df8909a0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mozilla +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=b27a0a6cce5ad39bd8fa0b49f5c846ed diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r1 deleted file mode 100644 index 304c82e72e29..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=712b449b047742ab3055e215cd9bd85f diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r2 deleted file mode 100644 index 27a4ceb53cc0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2bd485cc42d0e979e71edd3e671ed881 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r3 deleted file mode 100644 index eaae9142b179..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dde0b2e7b1355931e608b51d442a14ee diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r4 deleted file mode 100644 index dfa0d11f76c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ea7e72a71e13b71736d9f24604c32cf3 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 index 81e01c0627cb..b8e71693e1f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7e1a070d4a1e8cbec59171929377dded +_md5_=af753d8c073874e610d639e602635c83 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 new file mode 100644 index 000000000000..13a61b6a044f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=ed0955e62996b8436f1b2dc3d4d1519e diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r1 deleted file mode 100644 index 34ba974f399f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f61df5ff7d7a23b017d27a16f936e5b2 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r2 deleted file mode 100644 index 8b0f4a69100d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1f7d4ae9c8ae15dc7afb87545a350cc4 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r3 deleted file mode 100644 index 5e395333d6da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c78a4ee859e15d55a4d75a864b3af736 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r4 deleted file mode 100644 index 323ccef22d18..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=70a3b881da1b1048d16be3e7ee24c828 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 index 5b85bd5f165f..29938eae00f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mplayer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b0f9fa0e5bb2f85171a2080e67e87a61 +_md5_=bf850ecd10a45d3f08827d96d5076803 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 new file mode 100644 index 000000000000..32c554ba4be7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mplayer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=0220c665f08856c404d0ba342ba4cfda diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r1 deleted file mode 100644 index bfaf13d2d691..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f085b3dfb612d14e7f234233966d0b11 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r2 deleted file mode 100644 index 98bf1b4852cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=57d1ffd3ded25f4c12d5ba6b66d868d6 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r3 deleted file mode 100644 index ebd54b0fc9a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=71d397e1f142bb4c07c3f587cfc36c80 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r4 deleted file mode 100644 index fd27feaa9a58..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b486710a6b572d818077647780ef1e24 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 index e4e8735214ed..4e75816d169b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mrtg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b29ed7ff7b876560c605b528d635d20b +_md5_=7cfab9a89d85873b0885c89c3ee58ea5 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 new file mode 100644 index 000000000000..d02974852a7e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mrtg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3b5df97bf8ec9213195cf64c480d2fb8 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r1 deleted file mode 100644 index ce3ced48701a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d9dead5f54845439c1f3fc87b12b4733 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r2 deleted file mode 100644 index 3e41ea9dbf6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=152b8fc69e29d6099488be21ba29cdc6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r3 deleted file mode 100644 index d7cd51dbf1cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f9c8e2a9f6f6b4f72445b73ee712765c diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r4 deleted file mode 100644 index 15e4611d5284..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=723ab6cb279a396c37b69fec0d65c473 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 index 646262ce5001..34c3c7f14cbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for munin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f7c0b954546b334f5d5381928fd78d1d +_md5_=6d0340cd74422adf1268d585c9690a3f diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 new file mode 100644 index 000000000000..d0355703b0f7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for munin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=92662d8f8810019582e2ca7aefaf9254 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r1 deleted file mode 100644 index d04f968d086a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9869e1e9a3dff6239e1c0695a7b073be diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r2 deleted file mode 100644 index 6a3bb11e417e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c877c8c38dfd9c20819f4d5fd59a6efe diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r3 deleted file mode 100644 index 0857a9126258..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=47195a10a0a38a3fd2e4243732208bce diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r4 deleted file mode 100644 index 8fe2c60a773c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ed35892baf923626ec7712bad00351f9 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 index 6a5084fa538a..b41b79100192 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mutt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=96ca6534c04621327dac97d88c68a33f +_md5_=b08cdbd33b0943d1c062cb1a2dbd9af2 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 new file mode 100644 index 000000000000..4edbc8f84e9f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mutt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=30f92b829efece1683bd0930f221e46b diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r1 deleted file mode 100644 index bdbfa71a50f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d5c383750f52dc0dc1775e36a010b4cf diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r2 deleted file mode 100644 index 5eb9db1d95b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=16f2ee8a86a565745576443123a39be1 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r3 deleted file mode 100644 index 825590e0c3e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=183bb8ef723f383f0f167c09cc822869 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r4 deleted file mode 100644 index d4a9da1b3fb4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1ac56289a3872e2cae11dd8d928046e8 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 index efdcbc28eac9..6d62bbb67e1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for mysql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=34206da02857379776fd81a38daad490 +_md5_=94d37c13f2af728ed372d26ea5d4b85d diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 new file mode 100644 index 000000000000..f47b37a85a5d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mysql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=872c161e77a81e1a550501312e81620a diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r1 deleted file mode 100644 index 01ead46339e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fe899eaed02a1726ed19d3da986f88fb diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r2 deleted file mode 100644 index 5f8a8279e424..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=afc65a3ae4c3dab32bb274b126e1d068 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r3 deleted file mode 100644 index 979be6a5833c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=46c920793c8b11fa465d699415d29f30 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r4 deleted file mode 100644 index b97d034e56d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2dc78f229b9516687e8697ab7d9d6380 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 index 7414904d52eb..cf73c2bc79e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nagios EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=71a66e90faf78a3efd31aceb4b16db94 +_md5_=d980ccd72ed8fed5514ad79590acd72c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 new file mode 100644 index 000000000000..43060c5a4c41 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nagios +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=898bde29db1b5bbeb736db4096e33a59 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r1 deleted file mode 100644 index f48872ec0f1e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5beabbb0ee9c3118ceb8bb64569999e0 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r2 deleted file mode 100644 index 85887b2b7301..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8e380b4ef5196c99d634a5c814a7c865 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r3 deleted file mode 100644 index b0d3c5bb4fcf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=52c6dc37faa1a12eb88f1cae3e422e83 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r4 deleted file mode 100644 index 6c8cef795c00..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b5f46358f911ef0c8b570c10dd2ecc9 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 index e476530942eb..3660ef68f574 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ncftool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5488a8b7ac0c283e6b0af85c3e029554 +_md5_=92bc3ce1f40bb9598add8f04a6119045 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 new file mode 100644 index 000000000000..e7d28fede6d3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ncftool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a72e5ac507b0637a40aa25921ba03c18 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r1 deleted file mode 100644 index e515d12602ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=391f48532072194b6fcdaa4b46900361 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r2 deleted file mode 100644 index 00212d52ff2a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b54c56055f9a6cc9e89b58e521b0ba10 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r3 deleted file mode 100644 index e33d421009ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=890aed7ed421906a3a1fec27707a887d diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r4 deleted file mode 100644 index f6d8d53c2d22..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=913ac72f09548e101e7f7467ad432105 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 index d24a295df3e0..3410fe64971f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for nessus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=566fac70f016bcceb26d4c74928167b1 +_md5_=46c3e4ab4367fe35cf9af819dae25c09 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 new file mode 100644 index 000000000000..538693720e29 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nessus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f06952b52d4605f0727303c44f3daefd diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r1 deleted file mode 100644 index 3168191447e1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=09c2b342e52f0dba345708fec54dd1e3 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r2 deleted file mode 100644 index efd9f6747699..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3c519926298bf801e47eca7f46c8213d diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r3 deleted file mode 100644 index 3b95c202cd25..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=488ccb7b8ea537c8fc6156e61d439270 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r4 deleted file mode 100644 index f9515fdacd00..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e60f3eb168b4cae82f20d8617c10ac05 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 index 2d976c72b2ca..95ac1cfc06b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for networkmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=75faf3638301539b4aac80b9b5f08cf5 +_md5_=23491b49990a9283ae595e8c35780bf7 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 new file mode 100644 index 000000000000..4b4a98119f17 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for networkmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f5d971669825f09beed5c60bd3a76c73 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r1 deleted file mode 100644 index bce5631a6fe1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3fc0aeec5859dfbe1b4a58ac125fb570 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r2 deleted file mode 100644 index 8a63790f75fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=42057618ef38b3e71b2a6a61957490b4 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r3 deleted file mode 100644 index 25ac413aa67e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=216c4ec32f77dc78d07cf77f61499c48 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r4 deleted file mode 100644 index 95e4cbb467f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=25af5f948a85e572b7dd1a6b415bbcd9 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 index 1dec1fd3ddc6..6db13fbe1716 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nginx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=623fb700b6479d843f6a242eeeaa7ca1 +_md5_=19f42fbcf3802af4c0c9cda79540ee3d diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 new file mode 100644 index 000000000000..ee417c69f488 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nginx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=5d57b1f09da9545be98638aca9dd73e3 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r1 deleted file mode 100644 index aefb10730f15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=30fc3447cc0ce58df72fc7c150c59c7e diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r2 deleted file mode 100644 index 20c05834faca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7255b10b894a869fd7eb25253b30cf2b diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r3 deleted file mode 100644 index 52da16182612..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3d538d0ccf9a287aae9baff4e9734fa1 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r4 deleted file mode 100644 index 13f3166d1ad6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b8155b078de62dbd34e55e47650f0785 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 index 5e1a0dfc5ff2..3d49328dc0ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for nslcd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4390a719a721ccbbeb196740a4be78ad +_md5_=d053989cd4cbe889f70039f284e51bce diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 new file mode 100644 index 000000000000..5fa8af5798a6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nslcd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9fb1cd360bbd4e89d4ec3011f36167a6 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r1 deleted file mode 100644 index 9988779010aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=57af6df0067c3824c128e86c9679d982 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r2 deleted file mode 100644 index 2ab4bc63e3cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d02cda5ffc20672420b91c78c2f51b0b diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r3 deleted file mode 100644 index 9c08ffcddfc4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=78feb84a1e2a60f11640d234738a84bc diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r4 deleted file mode 100644 index 839a2077b0a9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f9cf71e5c802c12d7aeeb91b94c4dd46 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 index 833cfbcf3d48..a3d621f1d51c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ntop EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ab154a9c74dcc382fb4387adc103419c +_md5_=cf6b851a05a9d0b87f64bb99ac0879e4 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 new file mode 100644 index 000000000000..4db1daba327e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntop +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=0fbb3665a98d58b5bae90aa3defeb200 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r1 deleted file mode 100644 index 2677c0361b7e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ed01af658436688968a36f9dbe6cfa88 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r2 deleted file mode 100644 index 2606a1243871..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7dc6a7adcfa0bd40f84cee638d12f748 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r3 deleted file mode 100644 index 5e960099e9c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fa3330a1014f68220d82991970daee74 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r4 deleted file mode 100644 index 48582bc5321e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=84f0314df0eb784a13130cf468f808d5 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 index 575dd4d40ed0..711b94a5e037 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ntp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=35ee4aa371c53efe3964d1499248f533 +_md5_=332dbc98147234fc2c8d6dbc53929b49 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 new file mode 100644 index 000000000000..e48ec470145b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9e7e1b1da53fda75ae2497d5163d5a5a diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r1 deleted file mode 100644 index b9594ba24240..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=292c627cdbe2702edcbd0dac72f944b4 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r2 deleted file mode 100644 index ac7f1e9b28cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=210300807dab7228f75d1628976171b7 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r3 deleted file mode 100644 index 95d93f348ceb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=75764749f31f4dfb7afc308fc02227a4 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r4 deleted file mode 100644 index 8211bcd65391..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=01e04fc531ee85ad1a54ab6e65855040 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 index f401039ccba7..02d12d6dd7dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b1d24b0e1603f1285b1aec0f7d30f6f +_md5_=8e886158e04ae766db75d02eff991cb2 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 new file mode 100644 index 000000000000..1217cad9ea63 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fbc41e6548a33e70b6a95ae04282e77e diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r1 deleted file mode 100644 index 7c2df077f4e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9dad800663159c96f880444685b44a3e diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r2 deleted file mode 100644 index 37deb2b05209..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2f59ee3f3d00fb598860aa8453479bb2 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r3 deleted file mode 100644 index 5beff71e72c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=046a349511de60f0152171848fe1429b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r4 deleted file mode 100644 index 9395137ea296..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=da07a22baeeb732f417ac55f238a484f diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 index 0be60d7c7cf6..2d09ede0b213 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for nx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=158522597c5341d18bf0c69ff0cdea46 +_md5_=b988523f5d6c29fe80f3ab033c607a53 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 new file mode 100644 index 000000000000..18d1832da966 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=dabbe5af6bed68ea02b2a1bce56e3ce9 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r1 deleted file mode 100644 index cff9543df5cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c720a415f17a2dbe4e46bcb10b1ee47f diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r2 deleted file mode 100644 index 8cf5b6197e6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a84bed6c7a62bc1b321184f5edd1230f diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r3 deleted file mode 100644 index ea578517885b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4d8500ec50ff848ec7f8e4d8d8079b32 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r4 deleted file mode 100644 index 45eaff9a681a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8f707c6a6a6d0270982b1631e75744ed diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 index 13e5333151d0..725864fcbf21 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for oddjob EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=96e0752562d7ef24eff2ae1e3e4288ce +_md5_=f4af146ec6a0e7e5aba09c7df7cf8fa6 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 new file mode 100644 index 000000000000..3d01fdcd185b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oddjob +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=09a93e763dbb11293e13ce9a217adc31 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r1 deleted file mode 100644 index 96e947e5fdfe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ba98ffa50ca74d034dea6e0453d6e501 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r2 deleted file mode 100644 index a8970567efaa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=69c1f3f780180a6c4a979191bac9d09c diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r3 deleted file mode 100644 index a3837c71d43c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ec6b17c89ad2aeba5bdd5d38130ac266 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r4 deleted file mode 100644 index d2124949558f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6ec0c4c24b131103e72335d6082c72e8 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 index 4f3667720d6a..c94772495531 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for oident EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4bc15d48b031e82995a431df99187ce5 +_md5_=5a829c7a00595715bc0407eac33e44d6 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 new file mode 100644 index 000000000000..b2dc3a525529 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oident +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=c2c9bdc6c2e237bf0519aa81e99ffe39 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r1 deleted file mode 100644 index 193602a1ab50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9eba31a0528eb3e781f53a5c2371829b diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r2 deleted file mode 100644 index ec4efaa968c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f17be1cecd21a6697a382cdbc65242f2 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r3 deleted file mode 100644 index 05ec57abeaac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=037d5afaa4b075f2647702dbc35ea740 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r4 deleted file mode 100644 index c3d0956a6bef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=503a74eccd023c9025cc652eab62ed3a diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 index ac3fcd030195..5e955b7607d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for openct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b289c473d4e3e2e4084c3e8177c21f26 +_md5_=24131d2306fdca2e80f269cce26269b7 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 new file mode 100644 index 000000000000..cab7c04430bb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=da3ab8308e575634019c3475738dbadc diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r1 deleted file mode 100644 index 21f72a73726b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3fef66f89a95412254f23f89769cdd3e diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r2 deleted file mode 100644 index dd4e12d9a751..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=876e4a4b9255ee3444429aaaf81312a2 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r3 deleted file mode 100644 index 77e79f0c113f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a6e8cac529993a636e5bd5a0967de45f diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r4 deleted file mode 100644 index 0d705e41f3f9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ca35910b90e6512c25713e79bed47b31 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 index 5458ef9a887d..56a20588a7c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for openrc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b003ff39b7d6ff69f1165688fc620efd +_md5_=d55b957732a6dd615ff191804c6aaaa2 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 new file mode 100644 index 000000000000..443050e39f67 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openrc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1018ae30008a5d119bd5de491da7fcd0 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r1 deleted file mode 100644 index 59930f368262..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7560d770bf85e53e7e38db8f1f2f86a4 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r2 deleted file mode 100644 index 98c7f311b052..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5fef48e4088b817755af5f5e5811c245 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r3 deleted file mode 100644 index 0a980e5c9ad4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=80fb60feb5c70ed2a91eec669c7d2091 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r4 deleted file mode 100644 index 44a0ece2d2be..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c0d4d7faba2bdded90e069bf8bfbb271 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 index 59e03fd788fd..74ed2829e835 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for openvpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5c045dcd63e6ef65f39526ae7f59df8a +_md5_=77f50b054541d3f1cac85dd384467501 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 new file mode 100644 index 000000000000..cdae4a53fdbd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openvpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=06824b2f67db38f2a2da01797bd552b4 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r1 deleted file mode 100644 index c698c56b24a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=496754791e77101153992684c0ecce1b diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r2 deleted file mode 100644 index 4ef515d56d5d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3e7d4abf0b1a11615e67bf7b61425aae diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r3 deleted file mode 100644 index 6942fa8862bc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=50c19f72e8bdc63b82dd6823a37ef341 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r4 deleted file mode 100644 index d76fbdfe2ff4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1772fc7298022bb56ccd9ec9b1c81a8b diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 index 5663621a6375..b0c7647469cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for pan EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a464742146acf01c7b19375041eca609 +_md5_=1a3ef528036215a7b15d11fefaa15451 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 new file mode 100644 index 000000000000..0fd64fa9d9c6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pan +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fddc10a1f57de4bb062092a0ba4ae48e diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r1 deleted file mode 100644 index ba51369f4414..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=68151d899c5df185e78504ab625af812 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r2 deleted file mode 100644 index 2e1031e2cb0a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=70575fcf669991b8af91bb40095810a6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r3 deleted file mode 100644 index 8a6761c62c3b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c8984d1321f7ec627385fd0c7663da23 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r4 deleted file mode 100644 index 33e865669841..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=801b349a58a5dda7b994fdd37a998a7f diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 index 1808bc456511..da0d44059377 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pcmcia EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b9aef6ddd41f1dc3f74c24a38f46d6a +_md5_=324a5d9e729b05be3fa612f33e846327 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 new file mode 100644 index 000000000000..2eeb4c905a7d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcmcia +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=245d4f34dd4de028a3d6166a7d68f7dd diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r1 deleted file mode 100644 index 006f0e65baea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1ff673020d545fd846af10291b50614f diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r2 deleted file mode 100644 index 2cfb488f511d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=88f006bbfe62162cbf0ab4a0e788d195 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r3 deleted file mode 100644 index 5a5fd90605d3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f94eed5262aa62b3c9dddbda740906f6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r4 deleted file mode 100644 index 583e7777a231..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bec81c58ecbdf3f7391a4be47f4a8fa0 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 index 0537194229a3..0dd67df2603d 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pcscd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=486a04a18557a572ca5ec7bff5ec5563 +_md5_=a88c7bd4c3132715121b2b04e425dcd5 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 new file mode 100644 index 000000000000..1f2d23475f9b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcscd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=37c981ceabad8e419b36d74016d09446 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r1 deleted file mode 100644 index d0ca39367049..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=194ced81bd7718147d0e1645cf066a4e diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r2 deleted file mode 100644 index 3224e7436913..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ab89e3b88f941d8ad3ef4457501909e9 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r3 deleted file mode 100644 index c7f5d5a0939f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6f77399258d517ba395fd2aa9a996619 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r4 deleted file mode 100644 index 24f365d957e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cbaf79456ca484c20e7d37431a279919 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 index 969129557cea..04fc6140e980 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for perdition EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f680d978fc86b3aad76e0c4bf0252495 +_md5_=e5aeac462c724144f38753598da415a3 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 new file mode 100644 index 000000000000..1ba0b93989b4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for perdition +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=200929caafe98d6ff6d087de96c2cb79 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r1 deleted file mode 100644 index 1e1e7ce5b954..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9831c41318b00016559f8f805de9ceaa diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r2 deleted file mode 100644 index 483d61086886..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d89c363e038467ea8d3a57da5b7ff3d2 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r3 deleted file mode 100644 index 77a791acfe4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ba2f7f39f36d572f83c299d7cbc80695 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r4 deleted file mode 100644 index e017aa9e21a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=90afc2ff1b121c8813375b68fdbc554f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 index eae52a77b661..e4d7d5d94f00 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for phpfpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=092285c1a0a31235a1d42a4d6faf3219 +_md5_=502b9ebed3e0e4f0a94adc6b4b217798 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 new file mode 100644 index 000000000000..ef108e9757f0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for phpfpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=7c636453e0b62bb64b76a9b0c55b0372 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r1 deleted file mode 100644 index ba071a074dae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=57be7d0ca077e96dc05167e0478b09b6 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r2 deleted file mode 100644 index 291069b3f0a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f67f5074c4d4f37b2a024fd0761ea37b diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r3 deleted file mode 100644 index 5102db66515b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6828386e74c8045e38ba6cb275b4cb96 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r4 deleted file mode 100644 index e886db2c3a22..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=effc44af5a7d1ab02cbc5aeeae207410 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 index 67c707534594..07109cd13d76 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for plymouthd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=908fbaa2c20dbeced80462933f7ed6c7 +_md5_=77c4115a6e4816921b80b2932d6373b4 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 new file mode 100644 index 000000000000..d412d4072b1d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for plymouthd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3ab46acc90128ece27ef4dd64f22fccd diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r1 deleted file mode 100644 index a138bb5797ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b5b37944977ac973d118454c85e27b2 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r2 deleted file mode 100644 index 3bbd47e9eeb7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2493cceaf30f9cf3d68f4389c4063095 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r3 deleted file mode 100644 index 385d5b6816bf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f570a85139d556f444a4a8db9c711d13 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r4 deleted file mode 100644 index 1ca1ba027e0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=86369fa802e0074c27ad09b07e177955 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 index 0306674a0095..e143f51baca4 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for podsleuth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=516519f4a2f4ceb5a5701e45a0407774 +_md5_=cc373a12b6bbcd3722e98b83c54ddb96 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 new file mode 100644 index 000000000000..5f64883cd7b9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for podsleuth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=8cfcce810800067eae18749940c42722 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r1 deleted file mode 100644 index 9915d68da6a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5634f23edc4830a7eda8be8e23693ddc diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r2 deleted file mode 100644 index df262abe4903..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b244332a8745649d04dcafd22d6650a4 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r3 deleted file mode 100644 index 8f14480730dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0aef4ec44ff01a336e7f787315532499 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r4 deleted file mode 100644 index c89c7eca097c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4717fd28718dffd95781710b0cbb0e6a diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 index 91d1fcb756f7..2e45d572fbff 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for policykit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d38659da29868eb5f7606f0ec0a98b46 +_md5_=7b01698b49a6cdb9cc2abc1a1e7e67b6 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 new file mode 100644 index 000000000000..dbed9e521b8a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for policykit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9213700e34532b07039ed16207990432 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r1 deleted file mode 100644 index ad7bdbb091a2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6f57ca3074efc4172da8cc40c6522b36 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r2 deleted file mode 100644 index e3fead6ccbb7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=02334ef84382364e63ed7de081d9dfde diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r3 deleted file mode 100644 index 6326b018f2a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7b7bca7aa3574de58e34aa2afa926952 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r4 deleted file mode 100644 index 3bd228e098d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6859d143d603970654459878acc261e7 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 index eda7853e670b..a8ff7a07d4a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for portmap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f6678c6c57e3d951de75e3b2c3564572 +_md5_=9c1cb4126c632ee35dc483bc08afbc4c diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 new file mode 100644 index 000000000000..364b0ca2d379 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for portmap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4ba819674362806848dd8873c557bb46 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r1 deleted file mode 100644 index 2ff2d9d54c24..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a08b4daf3cce43a894729de2c8207ce3 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r2 deleted file mode 100644 index c22a6412b298..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=efb221e05d62058c3b29c55fdf98d2ba diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r3 deleted file mode 100644 index f34669f594aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=727f846ca64a3079a8db4535ac3a9ca8 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r4 deleted file mode 100644 index 3a9dabd78dfd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aeaa0f53aafbab52ac0d01105203d1da diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 index ba2267ff60d4..0146f5595a87 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for postfix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=04e50ae7a66052f14651bc36814f7bdb +_md5_=448928c14f5846805e74ccacf6003a1e diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 new file mode 100644 index 000000000000..bbbccf20b968 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postfix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4a5c9c4df5518b068daf7ffafdf3afa5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r1 deleted file mode 100644 index a32b4c896af9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bfa5317d3ee6bb48adcb6cca98f22c0e diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r2 deleted file mode 100644 index 20f904e8a236..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=701af5eda59412c4f289b70aba59e9a6 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r3 deleted file mode 100644 index 9c0aacfe8c25..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8cd4f3a978a9d80d50dd5e9999a0d1e1 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r4 deleted file mode 100644 index e4c743dd72ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e3aad19595b33ec2b0cea9a4e0ea09b1 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 index 513ec0919d9c..65a279e5ce11 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for postgresql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1055389f0d2c797da0ee0325c7f091b9 +_md5_=53e6aec120f9fe2b32e99a1e11d8a9fd diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 new file mode 100644 index 000000000000..d613d44d3f63 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgresql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4b5bf02e7af37985fd674430e537aea5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r1 deleted file mode 100644 index 94dfe82fe3db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fb13d4f7584b5570afffcf0355c4bbc3 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r2 deleted file mode 100644 index 5fda2e4c4d2c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e1e7ab440c13f1c5471e66ee4616efc5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r3 deleted file mode 100644 index 7d985b851a20..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d49d9995505727c8eb8ef5e22bd7dd24 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r4 deleted file mode 100644 index 42ea7d73bdcb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b33c63a9abcf5d8f126f82e774009002 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 index b5668818b921..58adef217903 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for postgrey EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=905e26a7d698e5a31f94290af6052f32 +_md5_=64468ef26269ed3d8c3aec513e02b87b diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 new file mode 100644 index 000000000000..4e0b12b2564c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgrey +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3a9cabd8dd331e86dac33e82b1f7eb2a diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r1 deleted file mode 100644 index 51134ecd14d4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f2533c114f54b0230f48a6526b59386d diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r2 deleted file mode 100644 index ba517b015e3c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8d4cc0162ab257b695e40a237e9e7e1d diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r3 deleted file mode 100644 index 6f26337a85f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a1a18d2c102240126791ad37704f8d58 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r4 deleted file mode 100644 index e1e5cfddf30a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=26970f6be16f63414f433b33888bb6f6 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 index 591780ab065c..21cd72b60613 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ppp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b16b45aeb0205c9a1617a53f251b4da0 +_md5_=6d52b3cc27a88a70882359ab9fb8b093 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 new file mode 100644 index 000000000000..e57489269a5a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ppp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3532fe340649ff3d3c57585e3fe2be88 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r1 deleted file mode 100644 index feec7087de8f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=66d6ab43cebb5b6f395527e3eefae793 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r2 deleted file mode 100644 index 0f838f86ccce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=64a720ced47f30756cae61885824aee6 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r3 deleted file mode 100644 index 47d582f62667..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0c30358d66f02ac34c9c5d2ca0e24b90 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r4 deleted file mode 100644 index 0eba2083daec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e4d5de7e0ee7c188820f10b686c2dab4 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 index 8d22538e8366..a22dcd534025 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for prelink EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b3230df895ae6a681478b42faf932c16 +_md5_=1bfda70e6b8512d60d61e508167e41b6 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 new file mode 100644 index 000000000000..67ba89af2166 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelink +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=bb97aafed275d675fe5ee9bb6f764c08 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r1 deleted file mode 100644 index 33291f54e4c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f8ef574b22637565f0bcbfe89e298e66 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r2 deleted file mode 100644 index 582ff5c154ae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=289e4eeb2bb33672d99a82e2beb40123 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r3 deleted file mode 100644 index a9092c9ff386..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0647d09f2943ce72eab6940742e8ebbc diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r4 deleted file mode 100644 index eb3b44ad7432..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=07be9d5d925468f6c3c34c7e0c0fb43c diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 index 2210f98c63e7..1713eb45c4b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for prelude EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=23e856ba4f2071153798717667711d29 +_md5_=d6c6a1c090425b8a2ecf87d49601ef65 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 new file mode 100644 index 000000000000..db0e174dff6e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelude +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=72525d152b7156c205febf84dce2fa98 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r1 deleted file mode 100644 index 79d4c8b293f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7a9416e11e8fbbfc610505de9b94712a diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r2 deleted file mode 100644 index b9edfaa44502..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f729c40f4a90ae69ecb19211faf0a577 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r3 deleted file mode 100644 index 86a8f81a61cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=74dcb6b8e1fb8b4d6c1eb5297de554b2 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r4 deleted file mode 100644 index ccb51b953ac7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=26f4f41dc009439c0c7216867e447e75 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 index ac0cc4aac894..0123f72ea29d 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for privoxy EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4053bb1ce916058964f7775f6c394d8b +_md5_=ae7c5957b5b972b4536fe0a5ee9f1cfd diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 new file mode 100644 index 000000000000..18f4f35faad6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for privoxy +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a91300d0c152676beeabfc8be2ce7e29 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r1 deleted file mode 100644 index 83ca48d78d51..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=63b4fc0a42540bb5e9fbd5ebc0734d2c diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r2 deleted file mode 100644 index 9bc543790d4e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d8e0def750b9fe211cb0ed764bfdb64f diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r3 deleted file mode 100644 index 1ad054bfef45..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c0b8f8309e509a933c9ad7c824d1c3c7 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r4 deleted file mode 100644 index 745dbad32207..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fd875a3a3d686f9d6c97a0f5108a1262 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 index 11d4bb3c0a6e..4ea007c0c089 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for procmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6bd49b5f9250bd8882f4b23de2b5001c +_md5_=e19eed79c69de8a8788579933c76ae32 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 new file mode 100644 index 000000000000..ae0a32e6657e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for procmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fc78bf635d35250cf886ac0feea9eafb diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r1 deleted file mode 100644 index 457e58da8e12..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b86714313ec55a528dfe2b73c962d52a diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r2 deleted file mode 100644 index 985dab265da3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cc9a6f7985abdfb5f5c2b4d69e36bc4b diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r3 deleted file mode 100644 index 5a10d1151d5b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=05ca1f6a82132215b52f48e4e66b039e diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r4 deleted file mode 100644 index 1a4ce052bc98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d23aca6b36bcea5726d11e580a4e0b16 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 index 18a699b77255..5b7ababb1b59 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for psad EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dec38ed2c2562f29db191c0c796a070c +_md5_=33a46956e4fb0fa13530d0236ebb6abd diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 new file mode 100644 index 000000000000..dfb4d8d443c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for psad +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=5c49dcd72eed9b29b0ea174f56a736a0 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r1 deleted file mode 100644 index ad1920f96ec9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bfcb0ecec03841e3beee916b3b5012c1 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r2 deleted file mode 100644 index 9bef35b1c6a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=49f71c5ad18b31bf6c0b9a1d26961cf2 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r3 deleted file mode 100644 index 7016480e797e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bea0197b7b7faf69f93b766361324c28 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r4 deleted file mode 100644 index cd33c73c45b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ad742643057a117cd1eb92a1e32e644c diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 index b4540d1743df..5818b1b24c45 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for publicfile EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=45b76926c0f93781b1d2547f91876f3e +_md5_=2c70173d29e9099a4c39a2758b96ed7c diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 new file mode 100644 index 000000000000..5850425c0000 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for publicfile +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=ca1a3ec3874c043b13b1ebe45591a069 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r1 deleted file mode 100644 index 44962794bf3b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e30b48a0847cad5c769194d1b1a47fd2 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r2 deleted file mode 100644 index da5cd6547298..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2bc9a1f0269f1a7336b3b94776a83303 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r3 deleted file mode 100644 index 925a033da00f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=711e29cf5a1ab91a3a87dc19baec8b42 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r4 deleted file mode 100644 index 2e56d3a31aa8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ce03b0b0ad26ef654af4a3575660fd42 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 index d440818da0ae..13b07cb9e4e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pulseaudio EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=46e6d8918b60206cf98f03654200223a +_md5_=66b2bfe90405fc39a26803117080994f diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 new file mode 100644 index 000000000000..1447621e8306 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pulseaudio +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a796d191ff6040240452f6e2058d57d9 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r1 deleted file mode 100644 index 0c2cc478f3ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b803ce1123d316726f56bbfde80d266 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r2 deleted file mode 100644 index 4535b643f16c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3a77ac08c7db36d0f7aa8f7fe9e2cdcf diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r3 deleted file mode 100644 index d3d960281425..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=567e453fdf0708cedce59537f35b8006 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r4 deleted file mode 100644 index 98bf358528a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a2433dfeee1af0bd5a5492e0611fcee4 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 index 99126e192799..c43c5d333dc3 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for puppet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1dcdc720cb98a55ad8200826c1a8982c +_md5_=9f050b24eec0babc08d7271a097568cc diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 new file mode 100644 index 000000000000..723ccfdc4b10 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for puppet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=046c513f3ed1c23f7d18676885a0cb7c diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r1 deleted file mode 100644 index 03642d855a5d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5f9271e5b2b3cbdb3ae4b390285ea54f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r2 deleted file mode 100644 index 7da22365e4f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e30311433da2841c06cf574309e91d4f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r3 deleted file mode 100644 index eeaab5467842..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aaf7ad9863a877fb30e2882de1cba80a diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r4 deleted file mode 100644 index 92ce9758c4a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f7fffd4df6cac91c396bde093ccbaf37 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 index 1eb085bee099..9b021edc2755 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pyicqt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=de5bf6c5fcc3215c7bf9ac0c697c3394 +_md5_=98bcaacb47a095cbbf859c2f96bfe52a diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 new file mode 100644 index 000000000000..411a4a44a00c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyicqt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9a37dceadf06013c4547343976251313 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r1 deleted file mode 100644 index d8ac62feadc9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f50b79eca1468adab1fbc01378abe0f8 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r2 deleted file mode 100644 index b34d93d29e6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9dc3ae17074ccd62ccfadc407a36fb96 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r3 deleted file mode 100644 index 9841aa9a6d5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f90ab188162774d8afafc2b9d582d44e diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r4 deleted file mode 100644 index 51192191fd2f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=079a6788a5431b0703a25d5f9fd39c0f diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 index 1987d6f4826a..dc19693f0bc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for pyzor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f6c5f4fd6ab1b1ff9289987c47f6c265 +_md5_=75b4d6c52f1b3f71787c00c5dbc85777 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 new file mode 100644 index 000000000000..3bdef2884f9a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyzor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e3150ad2aa078f0527a6dcba38b0a855 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r1 deleted file mode 100644 index 07b7ce3cf0d9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d403b6ff078180c10e1e522a59bed86d diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r2 deleted file mode 100644 index e18c9ac83306..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=69719bd2d019eb82a30a4c16f91d37e7 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r3 deleted file mode 100644 index 30bab73e8610..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=27141e7e2dbf67698f8c648dfa6ccf5f diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r4 deleted file mode 100644 index deb8f9b9bc38..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ce2fbacec5473c28d834d793e0970cdd diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 index e3c74b3d5409..e8a72d38f293 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for qemu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=39678f3fdf404205d93f4d5b1e2b5a2a +_md5_=c30398eb896defaed8fe649cea7de37c diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 new file mode 100644 index 000000000000..c19a12c4ad91 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qemu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=6641b03a181040cbcff4a68bcbd91c11 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r1 deleted file mode 100644 index 70ca36ab9d52..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b79dd21865bf5bcf7fc624dc8c62d610 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r2 deleted file mode 100644 index e3bb27936613..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=92f1fa79d95568c269ca0acb3ce9ca47 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r3 deleted file mode 100644 index 5feb3b5d21b2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c43aa3f4311a80bd06e85c46df174f4b diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r4 deleted file mode 100644 index 0a93cbfb78f9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e408e46b5baf3b6282eff52900fcc434 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 index 93adea995fc7..23dc5a3d37b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for qmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4adbb8348ca27a8df164ca6a0eae8302 +_md5_=15780e73d7df4d27ba4d99dad0c513d2 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 new file mode 100644 index 000000000000..c7123d6230f3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=98d4c7c839882d1b0fc42642790767d7 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r1 deleted file mode 100644 index 7a7857dbaf23..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=87878eec4a93d5cb3336c6fa50b6e5d1 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r2 deleted file mode 100644 index fb0aae0cad9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c6d7bd78c96144ab09fa41cee4537b45 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r3 deleted file mode 100644 index 12748eb7b1ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c15f7362c6ff1be50f70076f42ff49e1 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r4 deleted file mode 100644 index f39916fe721e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c1ca6b87f0e6d70336c6ff80e584a257 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 index 691b18e19f68..99f13d4136cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for quota EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9464c3c0115baa644c0b2c727f5a45e5 +_md5_=aa481998b2c7aa769f55812d8cb289fb diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 new file mode 100644 index 000000000000..e1218a7eff6c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for quota +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=421892556ebd3a259c21c3e4506f2b72 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r1 deleted file mode 100644 index 3eb84199e3df..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2c002e17514a4b3c0d618c2a3226babd diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r2 deleted file mode 100644 index 0e62c9b54a32..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9891a72ca23ff0d73ace83a3367cc5b7 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r3 deleted file mode 100644 index c12075cc632a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=da250670351a09c1e6d39f56f56bf67d diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r4 deleted file mode 100644 index 6b9349bea61a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8ceacc0518c87af532436413f6426803 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 index 574cda6625bb..fb458198fc31 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for radius EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e5181b81ddb53cb28cdcb918593b01b6 +_md5_=e378a742f24a1f6088b9a6d6505cc350 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 new file mode 100644 index 000000000000..80ae826228ab --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radius +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=44fd7fbb2949a107739385b526a42c60 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r1 deleted file mode 100644 index db9cee41ad1b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=34f039e29868b13a87eb690ad7ae0f32 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r2 deleted file mode 100644 index c2b22da3ffd5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fdc873a1321001152be8ee43957a7e89 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r3 deleted file mode 100644 index 112ca5c8f7f5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9fce49f989064cdd16993e7585799e1c diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r4 deleted file mode 100644 index 76817b0cec35..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9ea039ca4ecab0c399f444aafe4f2790 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 index dc3a0c1fe6e8..9d59ac2de477 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for radvd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eae43260a878675ef19f336d79305cc9 +_md5_=07f36426872fb68859fb0e4a670be473 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 new file mode 100644 index 000000000000..d80937d8dbf4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radvd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=de988ed3eab40aced8e4bcebdbdc94f8 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r1 deleted file mode 100644 index 753a41a77446..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0f3359cbb7d95c5ffd4b626196ef05b0 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r2 deleted file mode 100644 index 183cbda2b29c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bfe2cb7acc5f00548151d61434861b00 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r3 deleted file mode 100644 index 75bbc320beee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=25270af4addd2db7b15e8fce451582d9 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r4 deleted file mode 100644 index 79ca28d39c32..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7799a06948d23e58b5abc4aadbb32f8f diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 index 8441cabc190d..b01afea2c5ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for razor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=17dd328f2e827d3354dba3403e95a4c4 +_md5_=59fd65b2115f3eca988b54e28f69c43a diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 new file mode 100644 index 000000000000..35ff481d45da --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for razor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=40fc27eff44d1be6743dcfd0b600d453 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r1 deleted file mode 100644 index 52bfaedd8a9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5bcce965ec0eb320f8d1c51e580319b1 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r2 deleted file mode 100644 index 81a8dc708c6a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=05317055ea30ccea1aedf640e72ab90a diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r3 deleted file mode 100644 index 2d60ec07f286..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=27cd3cfbaa3045099200959dad50afd1 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r4 deleted file mode 100644 index 19dd5927d447..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3f5826a0cfb4b67ed4324d0127bfa031 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 index a73f5e14f256..354b8787c9d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for remotelogin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9dcf1e538bdd0e69cee11a075736178f +_md5_=db173d112eb37aaa968b2fd876e0bfb7 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 new file mode 100644 index 000000000000..a6c048a9e730 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for remotelogin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d3ba05f5b6de03d4792e9c6033076e2a diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r4 deleted file mode 100644 index 519a508084b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for resolvconf -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e47fb1a48c386ce0ab0cfab78d885c8e diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 index be1a6cb75992..5d07920e39df 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for resolvconf EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f89514314d43ea4e26101a40f5a0dbce +_md5_=4697016ec079b175cfd0e9cd4f0be098 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 new file mode 100644 index 000000000000..bf4ba2668db6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for resolvconf +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=feefb9e9f170c70cadd240f056f8fe25 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r1 deleted file mode 100644 index 90cc7285de7d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dc6eb96374120ad3c8105cb1accdccf8 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r2 deleted file mode 100644 index 7f4b628e9906..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7f25789908acc8bf1de5c2b5a268d0fe diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r3 deleted file mode 100644 index fb0502954bc4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e3a67f8847e712f4fde8977b26d21b3b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r4 deleted file mode 100644 index def9323f4e8b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=82e766f19c11cf79bf9f8389fdcaa897 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 index d765d4d57aaa..ea74749c7fc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rgmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=25e0d5fe98973198b58dc8ca87e1a3db +_md5_=342665f0e8d99c2d287c762ec5cc94c4 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 new file mode 100644 index 000000000000..1b749b557b06 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rgmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1797cb41e124d81f7ff96edd425ed37c diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r1 deleted file mode 100644 index 7f223776ace4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=490cc6085e5a3cf0f7cbc9f3f98cd867 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r2 deleted file mode 100644 index 4bc7de6c5e05..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c901bd79e12b74d011d55623d7eeac97 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r3 deleted file mode 100644 index 99657cf8d190..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0603c69009c439bd6842adfc87b152be diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r4 deleted file mode 100644 index 54eb1c77a054..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=47dbe4d1a3fc28aef3412debd6b280a4 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 index 9410ba5fda36..79a963c325e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rngd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=25096743bc91f31e52071384b12a94a7 +_md5_=af2443a44a7b6e5b78d81a0eee22437b diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 new file mode 100644 index 000000000000..142b3c2fc226 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rngd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e5a6a1ccd7a3c46e98856934384d3c77 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r1 deleted file mode 100644 index 4d2008d12d47..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=43ab0bc94762995cf37f260fc74821fc diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r2 deleted file mode 100644 index bc73aeb60528..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=456e520c88278f06dd0359de3f746d86 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r3 deleted file mode 100644 index 57ab0a6e180c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b1b65fc4a7302b4d4d8fe9e047145d93 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r4 deleted file mode 100644 index 628d376ef43e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=af5bc34010f53a534a5a70d4667ede23 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 index b1657406c793..6fc14ac408ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for roundup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9a738f0a373fa4ac1e6b85aedd529a07 +_md5_=7ad086dc719c28fb24ab986a466cecfe diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 new file mode 100644 index 000000000000..dc9314a4f9a0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for roundup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9a601c5221a8242a016ec2be6b0d8472 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r1 deleted file mode 100644 index 212010be3373..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8f61c612fdd1f118391030b6ddf9da42 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r2 deleted file mode 100644 index 90aa77432ee0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7fa444e5c3404665198204f567d84c99 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r3 deleted file mode 100644 index e161a4e62821..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3f872f41e4859cf2b9b01d1c597c110a diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r4 deleted file mode 100644 index 0e09be341ab0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a666cb83424fbe10939ca954f3a1b6a3 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 index 0546b9d21114..d09163205ff0 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rpc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=59721dcce399dff09ad653ae9d443219 +_md5_=4d5e53e8571ea63078d9eda2b00ab819 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 new file mode 100644 index 000000000000..df9f6e31da1e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=339c25c6be1b91c770addf112c1f6d27 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r1 deleted file mode 100644 index 8444b4e17459..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f259a9ef0c685e590dedf183d90d4fa5 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r2 deleted file mode 100644 index 0ca085e0d1fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6c080beae5440bcded36d99d8301fe5f diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r3 deleted file mode 100644 index 7b5f3446edf0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=77a4f2ef4eb409e190982a04416a1f19 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r4 deleted file mode 100644 index 46fa69e3cc36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=26bd00d46884f666df5d3a03c4806ff9 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 index a39efdc437ff..5d93b8ad40f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rpcbind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5ceb4017063512421e13f3a3655a9bc1 +_md5_=be1f8fb57129f8b16b855ba54f2a3350 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 new file mode 100644 index 000000000000..50a2ca62ebe1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpcbind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=6e4e519d81260cf2d17ad1323378b402 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r1 deleted file mode 100644 index 9fab16e8638f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8740cc5e9488c8141200e0317d750b40 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r2 deleted file mode 100644 index f2b468a33a5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f10eed61d364daefb67c39f47302805b diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r3 deleted file mode 100644 index ea54f252bfdc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6611cf9011ac1aaf85b69c591850cd90 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r4 deleted file mode 100644 index b4afd634d4a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=45d34d2f0a2e5c584a49bf925e759d38 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 index 3da57a0cfde0..8fa5d65fae2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e1024cc59a4b1da0421f64e9933ec77c +_md5_=3575fb8ae2cf435306d8f9a7d46bc3b4 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 new file mode 100644 index 000000000000..3b1d1271720a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=53d4dc376b7f59044322369b7ff14eb4 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r1 deleted file mode 100644 index c011d38dc114..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1f9347b92dee4baae3040e313a1109ec diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r2 deleted file mode 100644 index 47bd80171800..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=223c08cef0dc546654ca1f237e396056 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r3 deleted file mode 100644 index 307edb67cac1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a8ce98aec409e59109ece7fef40c2f20 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r4 deleted file mode 100644 index eb1c3f3ba942..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b5da72207fc4dd6ad1da4b2070d84dd9 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 index 89a3e5604dcc..94e9d09ebcd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rssh EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cd1e170c434cd411e7232a3b691e78de +_md5_=b4ab305b2f0fed2bfbf736117417245a diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 new file mode 100644 index 000000000000..7b833b480b60 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rssh +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=55d070d485920c687f1f0e42a3591b16 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r1 deleted file mode 100644 index d9f5f4409ed9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ac1b993efdb34e10f2b6f51d6480c7f2 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r2 deleted file mode 100644 index d1070a39fd77..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eeb38dfae94ac8b3a464b8520207dbad diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r3 deleted file mode 100644 index 2c04b4c65272..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8934482a6627730f63af0fdaa845ec6b diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r4 deleted file mode 100644 index c090c9797182..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b4ef4d21e0cbc9f79187ba012dac6eba diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 index 112dc1769b93..2ff8aaaee031 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for rtkit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2e3e8d5e98bfffaa7eaf121b7d0d6ae6 +_md5_=8c6ea4d352385ac92abe46a44afe5027 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 new file mode 100644 index 000000000000..4cc3f8d49868 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtkit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=041acbd473c70f3d0f6a080a6db28308 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r1 deleted file mode 100644 index ff262cd2821a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fd0dec18d441fb1fa51330472c0a72f6 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r2 deleted file mode 100644 index 5053298bc77f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=309301aa7ba472736575641075b93286 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r3 deleted file mode 100644 index cf42f7459dd2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a9248f0a7f5650b20c67ff5ba0543257 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r4 deleted file mode 100644 index 05184adfcd2a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1f97a558f7e27942537b11e39f496853 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 index d4b5659de686..32d873c50382 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for rtorrent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7cdc5ac435c3af6f6f604e17d9450c9f +_md5_=8b4b5baa376826ef7a36949e472153f0 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 new file mode 100644 index 000000000000..00e77bedfd4e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtorrent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=8ceb8df637abdb587f0cfdef195d88bd diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 index 7769e5b71997..0adcf4fd0fc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for salt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f58c04c9a65b5bfa8234c6a88a6c54e1 +_md5_=0ae80f57ced10404664402c058bdae13 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 new file mode 100644 index 000000000000..01a770aa18ae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for salt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=6bf7ba4169d6603a241178e61b0a1f0a diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r1 deleted file mode 100644 index 47aacac7f80e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9b45c87d102f673ccaa43e230948ed9d diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r2 deleted file mode 100644 index c0711de02bca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=18c13f099f7ca8243c8857e415765e3f diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r3 deleted file mode 100644 index 49d70b22038d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c6299a24fbe09760c0fcdea04a13e147 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r4 deleted file mode 100644 index 75497343a39d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7a73701c33bb0e538fae9f77b3437ce2 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 index 974c887c3d24..741fb236655d 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for samba EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=827472221961c226bcc9a7e13bd58f42 +_md5_=458ff518d5e8def28fef0214fbe0550d diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 new file mode 100644 index 000000000000..e8d5cb26af23 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for samba +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3abb2450c0ef8e087788d073e9501a90 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r1 deleted file mode 100644 index 533d9a796462..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=26d0673057db32394b0b96acf1ccb377 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r2 deleted file mode 100644 index 5d10bae365c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9a5a3a71dea63a871f8ed534e7e5ae09 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r3 deleted file mode 100644 index 205975ba265b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c979c00f4b25f44fdb5138540f2bd0ae diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r4 deleted file mode 100644 index 4f2bd9319ff6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b1f95a6038bad99ddcbfbf417ff7a9fa diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 index ca865196bfdc..95d29bd61565 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sasl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=765172c7b7dba4fef2b14d2a9594a727 +_md5_=33e462e20d99e3af8bc03823e2bc5aa3 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 new file mode 100644 index 000000000000..0b4193c8e84f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sasl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=ed6560cdaa9f70dc32e866563594d917 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r1 deleted file mode 100644 index 89a8c8f36159..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b0ea8f494072761f63921e83d2ab6b32 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r2 deleted file mode 100644 index 4def75792152..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a6fa1e48ac15e9a563e029c0cf4b4c4d diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r3 deleted file mode 100644 index ea92b187ef17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3ed2bb9d21ce46171831a4265a79bed0 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r4 deleted file mode 100644 index 0a715b46e971..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b7103c4230ef8dba6a3f2ad0d6dd9f9a diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 index 2a10aa4fb527..bc75114e36ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for screen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=473f59bf6ec699d8c21f17111b634695 +_md5_=b34c6333ae96db9873610195900b3138 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 new file mode 100644 index 000000000000..b6eec1db29b5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for screen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=c1de1eedb8d4f543713c77ee062f284e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r1 deleted file mode 100644 index b89f65953510..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4a25fc5cf3d60fe6fa7e17981393a339 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r2 deleted file mode 100644 index c6bea4244228..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=56a9a85ec28911311a96802964361691 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r3 deleted file mode 100644 index 4435a8dc33e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=01365b42baaa51c36aa61e1abfb3d808 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r4 deleted file mode 100644 index d8402feadacc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=692310dd265f6950a0d3a7b4ba606a2e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 index 15630d9d1315..e74a0cca0a2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sendmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d4a2e3c04bb437866e554ac0ef8d4cea +_md5_=7540737060436b0687fad2e9bfd0e128 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 new file mode 100644 index 000000000000..5ed8662214f7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sendmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=deea966908d981c81f055e0170ddeb8b diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r1 deleted file mode 100644 index 1bbc31e4934e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=450a3dc3aad99b7e53666fbfc868dc69 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r2 deleted file mode 100644 index d64319c9d754..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=71dce11ec48737cb7b72a402fd1ddf78 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r3 deleted file mode 100644 index fb4a1611c46b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=04f2bb09e304a9048f128afd1c7c5875 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r4 deleted file mode 100644 index fbb92ebbe469..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=287fba0a524a7215368ce2ea8e9bd413 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 index f7172786403c..23bececb8044 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sensord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=38450eca2805cd1507f900f6d6bc40f0 +_md5_=885cfca2715f3bc93cb331de3509c296 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 new file mode 100644 index 000000000000..2a112b689f2b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sensord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=0050ee21262d5d0726da274769672342 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r1 deleted file mode 100644 index 87b45e201b59..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=836cf8413a999b93abc98cb94e6821c3 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r2 deleted file mode 100644 index fdbf9e16f857..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3591df10692a35db27c3f9d68a19f453 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r3 deleted file mode 100644 index 177c0fca5fbd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=464d43cbeb9423fc5679e4ae48aab3e6 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r4 deleted file mode 100644 index 93a1b3f1a80e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b403d4790497d40e24accd79b202809b diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 index 4875f08609cd..539ca0ca23c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for shorewall EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=473e01f21167e434c581c0ff84834099 +_md5_=63324c8ea94f7dc10dbad0f79ce562d7 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 new file mode 100644 index 000000000000..f7f894f7e76a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shorewall +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=28a48bd9d65d4a6ed522fdb404a3663c diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r1 deleted file mode 100644 index a9aeb016dcce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=483817d985c0623fa187e7c35e2cbc2f diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r2 deleted file mode 100644 index fc78b809546e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3c83c2f7962ccb10eb7ac87c6404c3da diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r3 deleted file mode 100644 index d38a8ff64d27..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1a7403ff1504a37e40016effeba9cd13 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r4 deleted file mode 100644 index 23e4334e01fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=821d595aa8753299f482fdc908c39145 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 index 9e216279da17..0b272c9cc316 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for shutdown EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ec2cacd35296906a47ac43278c2876ce +_md5_=b902ea4c141d3e56c1b542003666a49d diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 new file mode 100644 index 000000000000..373ea28638d1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shutdown +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=1e0a4abac0f36b7effa3cbbd5e8c0d02 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r1 deleted file mode 100644 index 2f98b2fe5f05..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c8d20dd93a9322a5f2450bad07ce233b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r2 deleted file mode 100644 index 83539de7bef6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5306e358c5d9e358c02bd40ee6582497 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r3 deleted file mode 100644 index 2343110d8879..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=edb5e716851502a4580d212ade483504 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r4 deleted file mode 100644 index 842a09d2c3e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=10e41ce19d00155b16f72ba5e658639c diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 index e828e1b359b0..105b3a3b9add 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for skype EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=09fd67650dcb96ffe03bfb4f7fba9bbf +_md5_=e9ade3a77cc157f6a3f2247cb75653a2 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 new file mode 100644 index 000000000000..db3208550016 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for skype +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=693a02eef6c91e4594a2522f449333ec diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r1 deleted file mode 100644 index 56e0c4985f2c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b8684a4bb4f4a79d497d89b8f381b02d diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r2 deleted file mode 100644 index 3627e316786e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4d2957ebda559588f2aede4a22daa460 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r3 deleted file mode 100644 index f77204c61504..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=683d3ea0d099a465dc38adb7145e924c diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r4 deleted file mode 100644 index 75192ec9fec7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9be55f50a005014623595828e3b22155 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 index 5f16c7926b6e..1c7f46bd2429 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for slocate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ca1ba254baf2809301536dde9e39b009 +_md5_=c4dc1b6241fd6b645e796ab64506abf6 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 new file mode 100644 index 000000000000..9eef3fe6bfa7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slocate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=93d519f470deec5c2526a7dee35926de diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r1 deleted file mode 100644 index 5f5f8713d0fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=935f894ed33a9875479d081f76ec103d diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r2 deleted file mode 100644 index 1af663ca9a7e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cda5b3a914bdc6d1d6760041777210f0 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r3 deleted file mode 100644 index 38c920c0868e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=12d83915fa587cd2b707c60eb1c2222e diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r4 deleted file mode 100644 index a917bf008196..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=629a74c4ae669a3b9d06788f85ff248c diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 index ea9e23e38567..fafe3f1de625 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for slrnpull EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d753a24f85a572f58e8c09f06ad3faeb +_md5_=6dc8f4138bc51287938d66128a8c265b diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 new file mode 100644 index 000000000000..00f087b233f9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slrnpull +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=66b931d4a5aac6524908f92a697478c7 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r1 deleted file mode 100644 index f3e14bd48317..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fbf9d647167a0fd6c3109fbcc98f0bd6 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r2 deleted file mode 100644 index 47710e104619..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f6cd530515b473a68c8edbcfd09ca870 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r3 deleted file mode 100644 index 7ffb2e465761..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1fb486ecabe45fe07ee912083c921de5 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r4 deleted file mode 100644 index 330365312c55..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7cb70f8a6cc822002ce7e8acaee855f1 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 index f5adb2ac2c16..4dda23873fd3 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for smartmon EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a848ca361adf7ac9978c2b263abe075b +_md5_=39bd33103dc26b54d06b3a64de9f2bcf diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 new file mode 100644 index 000000000000..231d9f23def6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smartmon +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e066938d611c7cd71959711f959a4ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r1 deleted file mode 100644 index ac074a82789a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fcfc567843ece7c80e355e31bb80d104 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r2 deleted file mode 100644 index 1957ca2e4e78..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d8fe9082915298f8388479583a06f36d diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r3 deleted file mode 100644 index 110d6195439e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4d23cf56bb08bc03eff1600a0899040c diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r4 deleted file mode 100644 index 79be884138f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3c182a1261f6b4bb5df3e5f3fb020b08 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 index 25aff9e0671b..02c794cc82d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for smokeping EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0d98ff681ce82d3628cabd490220111c +_md5_=70ba2a4df1e486cb4a7939abd636d7be diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 new file mode 100644 index 000000000000..e12adc6b8085 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smokeping +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=bade11bbbad32f4e13814a95887eabea diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r1 deleted file mode 100644 index 801e41409209..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6e3247f2f07d7ba0aa28bb000994d675 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r2 deleted file mode 100644 index df818b0b5ccc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b273f934f9821607ef66af4ee5d8bea diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r3 deleted file mode 100644 index ffb0974d6112..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=02773510870953442f412c35a6bea241 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r4 deleted file mode 100644 index dd9cb6dc4cf8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=54d04385c20d36490140696b3f8709cf diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 index 2458f9295f01..b715b2253d8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for snmp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8a84a10e4b1a324eafdfa43cb64c50bc +_md5_=4891f11d0fd439c1e3c2fdba0f5610dd diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 new file mode 100644 index 000000000000..15232db460e2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snmp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=8db509f3e094e2c0272fc5612c71171e diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r1 deleted file mode 100644 index 80212f71e428..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=138f05c9df76902f21c01e22a9c032c8 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r2 deleted file mode 100644 index 098a31f4e2cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=71350ffc03f02f2c3b2552ffa48315ae diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r3 deleted file mode 100644 index eba500fdb6fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=12e505430468169d9943750a198c728a diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r4 deleted file mode 100644 index 2792d4db56f7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ce82ba34b6abd7533e326f188d24c201 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 index f25370bbf00d..a810e9488435 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for snort EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a88d6faa47dfbdc8a4d1ab93e68f6d16 +_md5_=070bb534f00fb79410b0fd4f3de88651 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 new file mode 100644 index 000000000000..a0f4b3e8fb62 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snort +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=fde9d910ed67df1f07b1d98866c8311e diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r1 deleted file mode 100644 index 6d68fe2ea6e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=932eb7db10dc16a627d36f45b3454437 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r2 deleted file mode 100644 index 726cb1de9abe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c38c66704e4eeccf1fb9bb9501ad814e diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r3 deleted file mode 100644 index 2b7cd230f521..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=646af520aa5f79551ff42b557901e4a2 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r4 deleted file mode 100644 index 194877822304..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0efad6f967125a26a04875ec73512e9c diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 index fb667ce89347..c990494ad728 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for soundserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=397187763468f593d71d920ceb7f70ac +_md5_=00becd2ec95398fad10488058c540aad diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 new file mode 100644 index 000000000000..a2e911f4e0d8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for soundserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a29a29de6402f6a186bc64dbf3eee279 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r1 deleted file mode 100644 index 4b55da35c05b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ec922f2a9dbcac055ef03748ba447053 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r2 deleted file mode 100644 index ab4454f6f8de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8a30f89f690ca06d1500cc28d8a39e01 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r3 deleted file mode 100644 index 6db85c3a5e50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f69bd584ddae7306bce5e32fa1c431ca diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r4 deleted file mode 100644 index 706ce306eb51..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e6830f4e83ae5a22abf6a24a479343bd diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 index 8421cbaa61c4..3bffe5537413 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for spamassassin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=302396d7a1cd7150efb556d08be46377 +_md5_=04fd1b38445b57f61733a15139473dac diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 new file mode 100644 index 000000000000..5711a8fd8b24 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for spamassassin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4476fe1f64743d8636eaa57673b52414 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r1 deleted file mode 100644 index 72f4a9b75bb8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1830fa2dad7441cca904c736438b46c5 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r2 deleted file mode 100644 index 3291aea8e792..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=75a60e484f6dbcae683778bc503b6134 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r3 deleted file mode 100644 index ae2f23d6d357..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=62ca22ce923dc212d13b155bd68b4bbf diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r4 deleted file mode 100644 index b269339ed138..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f6e5a44c3c14afad493532e7e331f734 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 index 4debf222a086..0ba6f7a7f40b 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for speedtouch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0d7625d46844d6fcf02850b06a388832 +_md5_=6757aa4cec9f1a4623a2a1a18fdfe3a3 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 new file mode 100644 index 000000000000..858bb8ff081b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for speedtouch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3d8bfcd703acb062741b8674aef47c2c diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r1 deleted file mode 100644 index b1c8070cd9aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ab47511fb897bf6f957b4c9f2403dd26 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r2 deleted file mode 100644 index e21b35eda0f5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=541a314af6fb47960c6064ea43a5f603 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r3 deleted file mode 100644 index c3c39b644f83..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=edcac95d8e8e9ead95174d69a2be2099 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r4 deleted file mode 100644 index e23161e3d275..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b61d18def0309511829fbec95bc5f731 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 index a0cd8bd34f8d..8e54f058c60a 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for squid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=136f14cbe60c3d1b42c2c26e837be812 +_md5_=779fc4533425b91eb63107e0e1ec502b diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 new file mode 100644 index 000000000000..e35883945d38 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for squid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=77ab44986eb1a4fa591910bf7fa7f56b diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r1 deleted file mode 100644 index 491ac46bd725..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=073613134743a7e4a40eae93653c6c22 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r2 deleted file mode 100644 index 0ba052df94e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7e4564da37d4330e442b90238f5dcb0f diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r3 deleted file mode 100644 index 0e51b189f00c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=181db316d344fa675e847f75e3e04324 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r4 deleted file mode 100644 index 4b87dc3fa5b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=43d68a8dd9d066a8dce446b0fc6eb57c diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 index f9e49e3fec3e..dd2e043fcf18 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sssd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ca821d9a0f6fac8a96fea2e119de797c +_md5_=71359ca2a3fbc0fa01a8e4314893c7c2 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 new file mode 100644 index 000000000000..5f30bb2ae997 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sssd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=97ea4704ea7179c557328e555fbee2db diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r1 deleted file mode 100644 index c54497e98347..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0f75dcc763fb3e5ff2f01b8805a9e343 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r2 deleted file mode 100644 index d9bd5bba7092..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=603f0f96a82f3da3266894254e58ff03 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r3 deleted file mode 100644 index f36a1df1d1ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f91061af011d608dcaf896505027b30e diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r4 deleted file mode 100644 index 0b7cc4296675..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dc541016f96d4be2dcb960f13dd1909b diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 index 105ca32b8e49..f87653614bd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for stunnel EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=978fc9e7a7ec4fd17ef6c194f6bf370c +_md5_=b5a6994a8f035cb09460316e1c6a8e41 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 new file mode 100644 index 000000000000..4cdac740dd69 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for stunnel +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9cc51bea0245b94e6f3b7c1e5a4c9287 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r1 deleted file mode 100644 index f7a478cfaa39..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f9c73bbb119ba5f79fc96521e5231f18 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r2 deleted file mode 100644 index 0905af1db6ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0743d5356fda2bccebe110da10f728d7 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r3 deleted file mode 100644 index bc8f3a20e203..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aae1df201c99e7afbae3c5ca912e5a65 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r4 deleted file mode 100644 index a28c276c65db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6efd0973434adcf3d56d3bbca97c99e4 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 index fb6d88a9e2cc..8283a1930c3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sudo EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=43d8f16f3e638bc25df33b09f8ccbe48 +_md5_=a7f078eceb88afd9624e3c646bc5e3ae diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 new file mode 100644 index 000000000000..7f516ef4739c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sudo +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=9adae4ef74e2c08334d7a6d1ec6fd7c3 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r1 deleted file mode 100644 index d1236901f483..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=100baeba9402266d768994b3309ffbda diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r2 deleted file mode 100644 index 31c17cd26013..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=72bfe12e52b6cbf6ad37b85c3c5bc816 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r3 deleted file mode 100644 index 36e335d7e1fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=82ea3c8c71de67ce162747117ea23ef1 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r4 deleted file mode 100644 index e9af5ca0c621..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cbc877dfba341c2007ba7d474bb88c22 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 index f548e87269f1..1f5d548b2303 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sxid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cd883d7e46f08d7b0e14503504900ec3 +_md5_=a098acf24e4d91d26ec5ca123e4637ce diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 new file mode 100644 index 000000000000..a73e6e9c95c6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sxid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d883f1d0ece5610f20479a91f21d1211 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r1 deleted file mode 100644 index 13a98ed9ab4c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5d4d9ce612ce2070e24c1afe1fc24fb5 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r2 deleted file mode 100644 index 00165e540a02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b56425900298c4f5e0aad5b110cb75c8 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r3 deleted file mode 100644 index 583cd6c5c72e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d5bfedfbfd3688ce42ebe64bd0656480 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r4 deleted file mode 100644 index f9f2338bc4a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0da2e2792f956d1771c67ddf765361f8 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 index 788b8329b829..0ab212de9a69 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for sysstat EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f8de4f3a48e9ec667296941cb71ebb94 +_md5_=7822630b6061d9e39245274adb9879a3 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 new file mode 100644 index 000000000000..0f2f8ef57df7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sysstat +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=7340f4f1e10d8599470e2398b47415bb diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r1 deleted file mode 100644 index 90080a3ecb02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=91a89ee98bd242831bf8d2ef955ae6e2 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r2 deleted file mode 100644 index daba126d295e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=191d45e2387f055b60a9f0bdbe3bbd56 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r3 deleted file mode 100644 index 02cef907c178..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=09f4d5cb3f7cbd67fb78ac76a0ee4e3a diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r4 deleted file mode 100644 index 047ac8cd550f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e4dcc44b1cf1a87bed536e37badf3242 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 index d6cb0a848172..1dee20df4c54 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for tcpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e2950d2da0b371cbb739c143baf47e06 +_md5_=9eab92b5f760add72ca9030a175bbd3e diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 new file mode 100644 index 000000000000..4640f09f4928 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=18722ef5de4d846787818a735134476b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r2 deleted file mode 100644 index 4d6b08ea6893..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6b1d32fa3545a38ed99758a016f0cd48 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r3 deleted file mode 100644 index 17afacd785a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c2877c9295e06c3549eaa33ace2a29d6 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r4 deleted file mode 100644 index 52c2ccbf1d37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2400f22795def64898dfbe8b8d60e703 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 index d5ea495d6a5f..3edf3303279b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tcsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e2a5c1d70433f92a52ca2e23a78fc5af +_md5_=623ac26e6d4de1b7bd7313ef8d3f703b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 new file mode 100644 index 000000000000..54e0ae45451e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3feb74e1a9f6fa7ad3f3a3e9c9ba24d4 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r1 deleted file mode 100644 index 7bea40bdb443..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f8677a63e3540fe04ab9dad1f1ffdec2 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r2 deleted file mode 100644 index 2e9c50004640..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6ea7d9514d6866f70e216844f6513b29 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r3 deleted file mode 100644 index 9a017398b5e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=51b97722326928521c7f880533a08c24 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r4 deleted file mode 100644 index 9ef051233995..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d99ab4800bae63fe11911bf799360e86 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 index 7c11c2016836..af5753ffaf4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-po DESCRIPTION=SELinux policy for telnet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=bd75700f2e013ef75b043648382f1514 +_md5_=a7cdd0416078387af6c48c6946cf2753 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 new file mode 100644 index 000000000000..de5a5f45e938 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for telnet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=a8c28b6509b9c8d738e74357dacfb92c diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r1 deleted file mode 100644 index 523880e4777f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=aa6b76757fb4e3aba3e52fc298f72e3b diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r2 deleted file mode 100644 index 41707c9fd9e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dadee014a016c8d0edd2f172ed669264 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r3 deleted file mode 100644 index 79158b8a921a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=74254f090834bc2eca3ea646571f516f diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r4 deleted file mode 100644 index 806c1c18a8cc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b957c68aa313fcdfda311e178622cb4b diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 index 04847ebcf88b..4d2cb0542d2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7ecedb1d77302efdf849322a08860e72 +_md5_=c09bcf183f7e7f1b3e2c31ff4718eca4 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 new file mode 100644 index 000000000000..19fa3e908a91 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=522ae34a633c1bc7134da6902e6b8253 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r1 deleted file mode 100644 index 0beedc5f65e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=def3820eae927d585e55a2cd0e0516aa diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r2 deleted file mode 100644 index 21b9812124ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3981c394d6e7d958ae62c65d47d65c42 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r3 deleted file mode 100644 index 835ec1f35f80..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b6ecf890685168031cfc65dccc62633f diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r4 deleted file mode 100644 index 74d7e2c930f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=db77b5c096f9a12dfb8e21ffd1f9503d diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 index 89c263323f80..fa79cba0c911 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tgtd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3469b3c1d8b68fd4920991ab82fdc995 +_md5_=a110e4c56705b29dc86a81122f8e9cec diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 new file mode 100644 index 000000000000..5910c047e4f6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tgtd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=050a1c447e9d289f5df6e2641f05ff77 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r1 deleted file mode 100644 index d20b4ecbcc7f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cdfa95c5bb0f89a4f5960c695b58b8c0 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r2 deleted file mode 100644 index 8e28e9b21043..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=db5c6419de1cac16d6f2ecb4c7ba06d1 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r3 deleted file mode 100644 index 1c28136c5258..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f964c04e2bf5a4fa0fc0c8a28fb7f4c5 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r4 deleted file mode 100644 index aa67d615af4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3a1cd423c6562ec7e76648bee4131f17 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 index 2b6ddcb7fdc4..50c36db849b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for thunderbird EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=222b58e64cf94b967efd240f61245eda +_md5_=a79c21260bf1436039914a359bb586df diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 new file mode 100644 index 000000000000..ea6d6eceb358 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for thunderbird +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=2d59ad6dbcd0ab4479e4043b238bafc9 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r1 deleted file mode 100644 index 83b8f790d760..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c9bcdc0089a868f8e66cd17e07cb9630 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r2 deleted file mode 100644 index 3c1521f8aefb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5e2a8237eb5a32ddd15cdc69301d61dc diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r3 deleted file mode 100644 index 6cf740ae9e81..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c5a8b8bee96676468a86f92ea920ffb7 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r4 deleted file mode 100644 index be669b31d7b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=17c93aad5772339b859971b68937a84d diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 index d3e726451d86..e885bb268800 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for timidity EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=86687c3e65062e16796dcf987705da5b +_md5_=359ab059d0fef6ba5b8ce9f88d5edfbc diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 new file mode 100644 index 000000000000..2d58a879e5c8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for timidity +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=7670fd75604a71bc639a2062a9d13a70 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r1 deleted file mode 100644 index 3945e5754740..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d1ec653c1d66c6adfe30d46288357adc diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r2 deleted file mode 100644 index f63f4e80d9fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a7dc16fbea74eedd9f8b71b95c7354a8 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r3 deleted file mode 100644 index 1937d0976693..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c959f72a13bdbca114d34e208b40ca79 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r4 deleted file mode 100644 index 609f84cea92f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4bf40a2344f5149015b63965a139b485 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 index f6af844fc181..5d624bd87279 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tmpreaper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6dc4c85dfcbe64b45c44aed3a795bfcd +_md5_=881f09385763f12be0c931ee8167cb71 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 new file mode 100644 index 000000000000..8604740e7c57 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tmpreaper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=84a59020d8bf6051101bc7c8bdfbd104 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r1 deleted file mode 100644 index b08800ac07ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f5d3221f27f22a114341ea289dfc4fd5 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r2 deleted file mode 100644 index 3c70bc754c65..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a6aabcabfc4e857f0dab57a32ad0beaa diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r3 deleted file mode 100644 index fe47946c8f21..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1148505ff1206dde83340ce98186bba1 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r4 deleted file mode 100644 index bdc9454459b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2854810ed641dacb03779c64ad1a5951 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 index e6b673986fcb..bea1a170badc 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c35d00a528d1f61cbdece03059b747e5 +_md5_=38fbe9569feb8d96081ee82cca93c6ab diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 new file mode 100644 index 000000000000..a37c6295cc12 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=109eb5aace2a8b1040bfe552fc7c492f diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r1 deleted file mode 100644 index 697abad66732..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9a26221430e51829e294034b7c408d58 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r2 deleted file mode 100644 index b0f8362ecd20..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=97378b590bd005431cdef2a04b3093da diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r3 deleted file mode 100644 index 1dc7a3d38cbe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f89fcd70e7db27560832bb6c9a43b53e diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r4 deleted file mode 100644 index 2597c5eee0f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=54efe1754b04d410b963e084e357d10e diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 index 1dda8eaec97b..43f571b70132 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for tripwire EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1ba08d466758c77689f92447554c7170 +_md5_=6b779c75071c8a7d186dd6bc577e9c12 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 new file mode 100644 index 000000000000..a427f33e7d84 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tripwire +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f9bb2a8916dc64507d7b3520543de5a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r1 deleted file mode 100644 index d91729c9e542..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=57ca38b59b4eb133664871a128e86931 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r2 deleted file mode 100644 index 97c666b23e2a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9f0fbb70b877603256aa9b8c49398d0e diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r3 deleted file mode 100644 index 44887fecf807..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=af0423a77d9d6db07576103ebc85ae3c diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r4 deleted file mode 100644 index 782efefaf545..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=18152e3bbbfdd536c6d46f765d3c6ab6 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 index 7ceb1a7204b6..418eb678d71d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ucspitcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dd3877fd7b25753062dfe2d454d8d963 +_md5_=bf9d4cb4b8a5c9b7786df4d27aa345dd diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 new file mode 100644 index 000000000000..4e48b33c9c43 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ucspitcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=258761fea293c11f758e148f9bad4aa3 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r1 deleted file mode 100644 index 935170ae652a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cabbb3ba24a7ddf3d074eb74ead0b25f diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r2 deleted file mode 100644 index 99bfe1ff0f64..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c1b2670eaad9b03b9731089e1d7414e3 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r3 deleted file mode 100644 index 543caf0f5831..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ea154e6392f74fba73f791e52f695aa3 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r4 deleted file mode 100644 index cc6c3de23990..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=22b4892246a5a9174d764d68d77021fe diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 index 198b9fd921d6..59a9d758cc78 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for ulogd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=555cbaad79262b8c1294b922bc44148e +_md5_=45c41a4c3919cdfc3c640375e7df352f diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 new file mode 100644 index 000000000000..70b5420be1c9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ulogd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d6ce75849868282483988543dc7411b8 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r1 deleted file mode 100644 index 5905fa57c354..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fc4f7940ae80ddb501049665a911d271 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r2 deleted file mode 100644 index 83f1a1f3bcb1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=98c60238db4aa501c4a203337ce350a2 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r3 deleted file mode 100644 index 8877d3146567..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=94b2b2acc60806a461d30a2585d2c87f diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r4 deleted file mode 100644 index 94910b843206..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9444d13768db537ace14fab09749fc39 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 index e573e0104bbf..cc48caaadab8 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for uml EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=05d45a4b5476e6d6791ca78b59289091 +_md5_=5c9472f739e4aca08eba65f04e6c7bca diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 new file mode 100644 index 000000000000..c0a14dad61f9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uml +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=efb502fb9c02ab5a755862fcc5c4740f diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r1 deleted file mode 100644 index 7a689b467104..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b04ead174b96635c0ff04b9b12e91690 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r2 deleted file mode 100644 index 1a8545bb1a50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b3ee11a3a253dfbdb1c48b6e617f10ef diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r3 deleted file mode 100644 index 5832ab8a9640..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8f338777c545cf4298705cafc12eb3ef diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r4 deleted file mode 100644 index c1c8784df6d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0d4109b86149e889fe580e5abb1c05a7 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 index 4b3c75aa013e..70b336e87e7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for unconfined EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=862c06713a5a61c1fc32b2e9be043f90 +_md5_=f25da0e10536e8b234ba8401f0a26b22 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 new file mode 100644 index 000000000000..c858158b37c3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for unconfined +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f134a52eac64a1a02212228831673d99 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r1 deleted file mode 100644 index 4355375d39f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1385e058b8124004a0b05d364d72e153 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r2 deleted file mode 100644 index c768b021997f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=83d5d09724e7627c412ea917edcb7f63 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r3 deleted file mode 100644 index 1f67f506e4b1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4b78db48bb150f2a6c3fffbbc4148038 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r4 deleted file mode 100644 index f428b4b760c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=80071eb230f85462fd48f5dae950884d diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 index 8de3b6d9c6a2..1d6789ef0978 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for uptime EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=79983de3c908c861c995962f2eafc135 +_md5_=4c9bda8896ad746a64edb415863c8b01 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 new file mode 100644 index 000000000000..ff9e8bf9239b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uptime +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e28ea64bdda080996c0fdc19de74bf51 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r1 deleted file mode 100644 index 82a311045d7c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=278e1719c27e2d1b23ae03e1df373f54 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r2 deleted file mode 100644 index 4d2412ccc3d0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d9867005bcbeb4a8699c69d66ba008f2 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r3 deleted file mode 100644 index 40aefc0177fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a07c84b98a6654cbdc63877077212bb3 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r4 deleted file mode 100644 index 8942e64b2239..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=23b72bee924f90201d33f5dca5982206 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 index 56e0e5e05ea7..323e49e99414 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for usbmuxd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1a53412f3adb2e9f1b8d73408568355d +_md5_=dbf99be3b8dd120cedc0da992d9fc1c7 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 new file mode 100644 index 000000000000..37133fec162b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for usbmuxd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=c51ee3fc060813f0faeaa2ab2a05d9e4 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r1 deleted file mode 100644 index 475c2a995204..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=526fa4e6956246db392cfac787222a04 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r2 deleted file mode 100644 index fa2b4eede5c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2e84bd50f5ecb34d5185df57603f5f0d diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r3 deleted file mode 100644 index 6bf44afcbcdd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b3e9606f5f4b1eff9ef710b147c22c2 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r4 deleted file mode 100644 index 7864dcdbb482..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4d806533a2899d7e6cc3cbda9feff68a diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 index 4c5068d628c8..c877ca95b5cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for uucp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3a47a50962df38b973cca77c56109a27 +_md5_=5dedbb17f2af52f56a4d59914f0ce0ce diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 new file mode 100644 index 000000000000..dd6211e873ac --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uucp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d2971358b64266caad134b76e2932c38 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r1 deleted file mode 100644 index efa06d7e1913..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9d3ba4e5e119a3cdc4bf8ee4e6ee8233 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r2 deleted file mode 100644 index cf9e01a9f70f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3b9b3e6caba3eca6058fd5e76bf5aa2a diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r3 deleted file mode 100644 index a08815b27664..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0ae35f339d6740e5e689bad2edaa8d04 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r4 deleted file mode 100644 index 7f43b96232ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8b574170e144abe917df1b710b7a8c49 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 index f64ab511c923..80f2b67325d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for uwimap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b7d8e236c1f51056d2ffeca9a5a21673 +_md5_=e14e9c698fa7ca353f131c166933d32a diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 new file mode 100644 index 000000000000..887fffbad8b0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uwimap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=f3c0552b7cb26be90169e133f47fb31d diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r1 deleted file mode 100644 index b061fdc2095d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=23a9348b80465e790e503a32f6eaf67f diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r2 deleted file mode 100644 index 334d835dcaa0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=61a50f42798987e12316ccb0f988ac82 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r3 deleted file mode 100644 index 989b2284583e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3db7a6e2ac070bc01fdfb3044032a46f diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r4 deleted file mode 100644 index fd17ea346778..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6a28fa2ec166d0c489145a85993021d2 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 index 0ec064e46c14..d1566d331079 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for varnishd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=67f61aa7ecf5edcdbdfc87dad7c49d04 +_md5_=36c88ff3dcced85cda4ecd38331b0e15 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 new file mode 100644 index 000000000000..9dffe1943f79 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for varnishd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e20571feab703881fb48331f8c00b3a7 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r1 deleted file mode 100644 index 78068854a559..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=62565cfc0099f50c282166499e7bb198 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r2 deleted file mode 100644 index 110a579f289a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d5b139fca7b3eb8615e6b1ce4000aef8 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r3 deleted file mode 100644 index f0d1cb89ef6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f860be7d8cba0075b298c68dcb9736bf diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r4 deleted file mode 100644 index 514ce19339f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cdb8d18165fa1279457cf7c777b3b212 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 index 58ed969ceef5..bef81fbc0837 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vbetool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8fa26c22d5fa7a9a359ab1c9c8121a07 +_md5_=72eefaaa4669d784cf61295a25410072 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 new file mode 100644 index 000000000000..d6b2000c32a6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vbetool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=347bc34d18e11425db24213c93edea38 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r1 deleted file mode 100644 index 3e8bf485722d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b4f749374d9f49f84af7953e2d277105 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r2 deleted file mode 100644 index 20a92953d314..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6065cf7282b6d9586287b8d18f7b743f diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r3 deleted file mode 100644 index cc2dc2c36dc3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=41c0e980d41d1da3fec1e26970e53b3d diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r4 deleted file mode 100644 index 1767b2ede155..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7e373c3b0f4c942e6003a07983cb2e07 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 index 83d769ff48e0..c9f7f0578317 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vdagent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0bb9e1b3c295c2ca45c74fe87ae9b7d6 +_md5_=3cf1075090dca31946819c3be532a3e0 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 new file mode 100644 index 000000000000..d6ad3091cf10 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vdagent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=26c46eeaa862b51b78f1eb4d750f6d63 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r1 deleted file mode 100644 index 7db8683f3fd6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c12df49f798445db528e98ac7154889c diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r2 deleted file mode 100644 index 10c83ae8fdb7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0ac9a59571cf891d0e87e1db1901751c diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r3 deleted file mode 100644 index 82236b57da7b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f0246422502bea021e2a681edadc349b diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r4 deleted file mode 100644 index b2834b7347dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=74a67d2c97470acf58f22fb80c0ed4a7 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 index 14d5fa134a21..4e34e2445315 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vde EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f2fce3c884ea339e196107986533ea1b +_md5_=64275859a10611cfceb173a1e1c78cc1 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 new file mode 100644 index 000000000000..940661f0b062 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vde +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e6013779c043d46fd20bf27e14840542 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r1 deleted file mode 100644 index eec4d9e78501..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=97786e202fca55a6d3f6ed3ca2505642 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r2 deleted file mode 100644 index 698a415f1f50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=33b8dd9d1741c2318f614a2bf5168db6 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r3 deleted file mode 100644 index f9e0d0ed9166..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f3a6bf35b0b80866ed0f5c6c17ed6961 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r4 deleted file mode 100644 index 4d31ec635815..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=45d93b221085727425275c7da7051bb2 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 index 673760158a83..01f8d351add4 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for virt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=729ca63d1c5cce94c6e062f2b305dc51 +_md5_=c5f3f439a410cce986e89c321d3269bc diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 new file mode 100644 index 000000000000..f7ae40a19583 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for virt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=7191c2ddd59a74814fc2f177d10a0eee diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r1 deleted file mode 100644 index ea476dd5d6e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=36dad9e8f7db99201c7d4b488dbb2c6f diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r2 deleted file mode 100644 index 7f81d3c2f3a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=85a700a9bd034e94923fba90f7982be9 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r3 deleted file mode 100644 index e27daa1dceac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e163ea9769f7fc0209420d65baa8a17e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r4 deleted file mode 100644 index 3cd9455c3331..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a91431ab10d6ce5ab2913e8699695d41 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 index ecbc26fb3b26..6dc60ab2e25b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vlock EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=05d60866e4df2315761551acbca302f2 +_md5_=a08e758a8270ed9fa62e4f645cd79aae diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 new file mode 100644 index 000000000000..22af51a57644 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vlock +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=d53e8843db968da555e1e4ab072adcaf diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r1 deleted file mode 100644 index b7d627ee214f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8e1a81fefad255b9f9b254053ef19ede diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r2 deleted file mode 100644 index 7aeca71b3da9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d9474470623e9c3929308afd2ff801cb diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r3 deleted file mode 100644 index afe141e5afc2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fd841afc933baa737b80671865bca626 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r4 deleted file mode 100644 index 4d5ed4b62aef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a18e108711341305c21e3a22afb6c069 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 index 24dff706018d..3be5de7732c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for vmware EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8ff5db49833cf6de2644141024591aad +_md5_=5bc858b1ba7e217deb439dd7c85295ca diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 new file mode 100644 index 000000000000..62cffea48916 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vmware +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=c4f60330c8c46ee6e1df05cf811358b7 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r1 deleted file mode 100644 index 4be5054c24ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fe5e8c76a402060554a293e79f8e038e diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r2 deleted file mode 100644 index 066c249d9e0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2c48a96426944e1486a18a12b7ca0983 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r3 deleted file mode 100644 index 54fac24ce832..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=db928b25326cc57741920505554b8628 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r4 deleted file mode 100644 index 4981e5751cb7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=abecf4ddf1eb7882067f907cc562679b diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 index 0a7e7e61add6..9e1f07a285c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vnstatd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7ee8530add43d042f26e7ee1a266468f +_md5_=e22aa6eb17e7fb80213e448cd59dd09c diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 new file mode 100644 index 000000000000..1676ea293214 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vnstatd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=6efc4e1a470f1fae03c91f60579bbdf9 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r1 deleted file mode 100644 index fad06ce6b950..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=d5d39151fd703dad595b956d2b83d815 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r2 deleted file mode 100644 index 2fc70c5ed61a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3ed0935e343d2b3fc9dc25324e0252c4 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r3 deleted file mode 100644 index 51ab0571e0b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8a7e90aefcb290f33923a9137e9cf060 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r4 deleted file mode 100644 index d886cbc7ad8d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b9fb2787b08342249149a4df154810c7 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 index c654dd6d10b3..ccac0300d193 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for vpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c14dcdfc95116e20b0791a54380e3fe9 +_md5_=c19ccfb11bf242bb7fa4bc24dd707bef diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 new file mode 100644 index 000000000000..e51430847f50 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=b975426da966cb48e67a8199aad8db4f diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r1 deleted file mode 100644 index 248d063f9c24..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fd3e950d0fc605ab2297fcf992bd3d85 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r2 deleted file mode 100644 index 4f327b9f78d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f807c8482904baf60eb14c03e1e4ebfc diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r3 deleted file mode 100644 index dd306c136212..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b514f6890621dc0562831fdbb209bf2 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r4 deleted file mode 100644 index 84f7c2598bb3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ff9621b31f82d5b000ed629e44dd720b diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 index 26b78f822189..86fb8b9295ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for watchdog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=ce00144fb683cc40aebebda56d321f4a +_md5_=2c275051940bbae91a47817be9b74804 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 new file mode 100644 index 000000000000..824a81a80f2c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for watchdog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=7deeb114de0ff301533f240c54423cab diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r1 deleted file mode 100644 index 9ad9e0b64d74..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0f451670354c8647e628e5f62465011f diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r2 deleted file mode 100644 index 3aeb33fc7b4e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1b0e95e2843bd73238cef330f4dd463c diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r3 deleted file mode 100644 index 6fa466962722..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=532b0df0ea7c05818ced0badf3495ad6 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r4 deleted file mode 100644 index 54527797d717..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2e1afa1efadea7f4619d3f336a9131c8 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 index 22eafe5ebe04..688a71ede5cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for webalizer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=fb8b4697df19f9573c2ffa98b173173e +_md5_=2d32958d0cfe8661cda9b64b40a38629 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 new file mode 100644 index 000000000000..bcac4d3c8081 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for webalizer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=e82e63a0f9b3488184d20933551d3d3d diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r1 deleted file mode 100644 index 97d98cb72ffa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0615281546844a588bdf83d4ceb2ba73 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r2 deleted file mode 100644 index 8311e919e2bb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cfcb105e4b99c1c76ad26a0dd8d7c8f5 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r3 deleted file mode 100644 index deb84b7e8d4c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=eb88ce135dbbfaded00c69200b34b5e8 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r4 deleted file mode 100644 index 07deb01e56d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f98bbc8c527154403e9d5f857d76641f diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 index 346d8294decf..d3ae7075e70d 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for wine EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=3aa4f934f3ffcf7acde142484d02990f +_md5_=0451b73868b2599d27b4e8b7c084b375 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 new file mode 100644 index 000000000000..6b8e9a8a27f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wine +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=3ed4adc223c3ce8f18ed008c8f4fa5ea diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r1 deleted file mode 100644 index e483f8ffdf15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=57d6889da22f3213c449c82d25d2a2c1 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r2 deleted file mode 100644 index a82305662f74..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9d94dd5ee6b00a5f37a8c783c6556b96 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r3 deleted file mode 100644 index b5eb843c31f7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=77fb80e077d78cb9162f438b1e50e176 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r4 deleted file mode 100644 index f27d46ec9598..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8efa815ab7c4f8e136b0bc3d5e51c8dd diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 index a483f2b9a620..7a903c579756 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for wireshark EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=81e7fe620f60b3ddc6338038e645c82c +_md5_=659828fc2707a2cd6d48f07ffbe2106c diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 new file mode 100644 index 000000000000..c683f8620020 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wireshark +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=36a70a8e19731dfeeb215487763a3691 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r1 deleted file mode 100644 index 9e0aa1fb7d99..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f66d69c37cdc2854d8e3ddce9dec7bbb diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r2 deleted file mode 100644 index 1a22fdcc8e98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=c0b27e4afdc469ed385349397e883544 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r3 deleted file mode 100644 index 2854971a7734..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=25d2c607ee15b62f9f12e557911d02a6 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r4 deleted file mode 100644 index a2f48efcc853..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=1f72ff1b36fe5cbd40866b47ed3c817b diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 index 31f4d0a71817..b7ea302b7b88 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for wm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b7562797307747bbf25544129f8286b6 +_md5_=71ea1ef08fa2da370453e1c9e00f209a diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 new file mode 100644 index 000000000000..58beeed5c79d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=23ec1ae7171a6264a9c9533362743180 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r1 deleted file mode 100644 index 924c1516969b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b1f924f9138323d0e090071721b0deff diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r2 deleted file mode 100644 index 0ccc6c5c9579..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=05bcd4e142e0b22a5baf161d096a0daf diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r3 deleted file mode 100644 index 18d09b82202e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=20384a4712a82676340d8c6bfd43f6af diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r4 deleted file mode 100644 index 18fd93a07a56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f1a74a7dba9571a49eb811aef52b2661 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 index a6e93adace91..f00c0b5e662d 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7c2ad6f566bbe4dcf561c9640026b495 +_md5_=4ebe7b3c282cea35cd42b5642579800b diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 new file mode 100644 index 000000000000..81682eb23cb7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=c3290a531626ab151d9ac7ed02d1450c diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r1 deleted file mode 100644 index b207cc2d8df7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5d5a0c9f30d7d80d14fa46d7056b09e8 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r2 deleted file mode 100644 index 67319010902d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=28190bf1b6e82a93210af3d2c1618297 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r3 deleted file mode 100644 index 76e82644b553..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0a33bc4e0d09d85db48c60b22b51ffb0 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r4 deleted file mode 100644 index d1ca452d86f5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=912cfb9402c445dd30370413b3819f35 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 index 3965e331f838..2e321f9b7992 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xfs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=dc8183a821cce8a0f9194b55510b7b1f +_md5_=3c78279e4add13cbc5c4f091f152bb04 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 new file mode 100644 index 000000000000..63d37d4d2de5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xfs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4aeb132f8ffc375681377c54b75079bf diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r1 deleted file mode 100644 index 1ac9fcb639be..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f1768b6f073f8ba294bca197ddb6fc3c diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r2 deleted file mode 100644 index 5c161c78ce4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=58fe018da75727206a45144215abf727 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r3 deleted file mode 100644 index 46ebe39f2a27..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=7e3204b9c29d9810e73c5c25e1495f18 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r4 deleted file mode 100644 index b60daa110e56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=f4a465725a2c23a1fb90d159ad423e15 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 index 3e7619d56f49..87e60f8ef519 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xprint EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=47579050cf1c88841f0d58f2c14371c4 +_md5_=c2232eda02e4797d6c90ae2da5264762 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 new file mode 100644 index 000000000000..63e0f299c03d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xprint +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=889b1389ad0b81734e3b70cb8c5646c2 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r1 deleted file mode 100644 index e85d12dcfb78..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=46ed5724a3380469300079c80bd91707 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r2 deleted file mode 100644 index 90505134e039..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a2b1d42c43ef74a85c5ed5cc244689a1 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r3 deleted file mode 100644 index b247ffd97361..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=cb1d5b8c5dce7dea6a9f39d18cd48370 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r4 deleted file mode 100644 index be38eaa7f06f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2d2ff38ca90d95e006005ff2b258f4ce diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 index 55ba24145770..8ee73f9ce8d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for xscreensaver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=0050b72eda5d3548808e66da57671c26 +_md5_=1e2f14cb48f1c3e042e561a647f58c6e diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 new file mode 100644 index 000000000000..8694ce94b139 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xscreensaver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=4c6f981ac58011af21df0b05b7677fb2 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r1 deleted file mode 100644 index e5805d5c15ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2e92e67ff44fb90a968884438dae5f83 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r2 deleted file mode 100644 index a59bcc27405b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=8ceade26ef53087ee7bc9445fb9ec1f4 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r3 deleted file mode 100644 index 2867721523fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b154c8300bb776b13a1656efba18c151 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r4 deleted file mode 100644 index b67553cbb7bf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=19acc0779d46475142a736634549a865 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 index 424529e4fab6..569d5806f09f 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for xserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a2d5bf1ee7ac9d0ef09ee22b68375689 +_md5_=f61c4df121c7c0bae769d2845982900c diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 new file mode 100644 index 000000000000..298fddc854a4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=8270fd48ce2b24a8b0e5277edaf83f94 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r1 deleted file mode 100644 index edf50f4cf151..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=5f039ea5dbbb9d473b5dc6855fbae6b6 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r2 deleted file mode 100644 index 87c1dc097997..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=289e5e5fbe2743449928263bac7e4766 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r3 deleted file mode 100644 index 0c1e66ce979f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=e926ff63f424808e4b9352b8cb9d4e6b diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r4 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r4 deleted file mode 100644 index 77aad6a47594..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4553ca5cced4029d178db451193625ed diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 index c0d2348cf8e7..af071f42109a 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2014 DESCRIPTION=SELinux policy for zabbix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=2325a50687cbf5f592a3424e0a35f287 +_md5_=14dee28be4223e3da01acc40853f67c4 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 new file mode 100644 index 000000000000..e4a80638893d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for zabbix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf selinux-policy-2 5c9bf941743acbb8e98d156b9657adde toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac +_md5_=555a7bd5b868855e7b2deae62f31d5da diff --git a/metadata/md5-cache/sys-apps/ack-2.12 b/metadata/md5-cache/sys-apps/ack-2.12 deleted file mode 100644 index b42cbdebc8d0..000000000000 --- a/metadata/md5-cache/sys-apps/ack-2.12 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=>=dev-perl/File-Next-1.100.0 dev-lang/perl:=[-build(-)] -DESCRIPTION=ack is a tool like grep, aimed at programmers with large trees of heterogeneous source code -EAPI=5 -HOMEPAGE=http://betterthangrep.com/ http://search.cpan.org/dist/ack/ -IUSE=test -KEYWORDS=~alpha amd64 ~arm ~hppa x86 ~x86-interix ~amd64-linux ~x86-linux ~x86-macos -LICENSE=Artistic-2 -RDEPEND=>=dev-perl/File-Next-1.100.0 dev-lang/perl:=[-build(-)] -SLOT=0 -SRC_URI=mirror://cpan/authors/id/P/PE/PETDANCE/ack-2.12.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=6c5c59cfff480e4bce973092f1d39643 diff --git a/metadata/md5-cache/sys-apps/ack-2.14 b/metadata/md5-cache/sys-apps/ack-2.14 index a72a6f72d498..e885e3d03c40 100644 --- a/metadata/md5-cache/sys-apps/ack-2.14 +++ b/metadata/md5-cache/sys-apps/ack-2.14 @@ -4,10 +4,10 @@ DESCRIPTION=ack is a tool like grep, aimed at programmers with large trees of he EAPI=5 HOMEPAGE=http://betterthangrep.com/ http://search.cpan.org/dist/ack/ IUSE=test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~x86 ~x86-interix ~amd64-linux ~x86-linux ~x86-macos +KEYWORDS=~alpha amd64 ~arm ~hppa x86 ~x86-interix ~amd64-linux ~x86-linux ~x86-macos LICENSE=Artistic-2 RDEPEND=>=dev-perl/File-Next-1.100.0 dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/P/PE/PETDANCE/ack-2.14.tar.gz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=707c3b8ec2157cbf48dbab7f2692ba38 +_md5_=dc4693a2a5f8842423c00695cd8d1da7 diff --git a/metadata/md5-cache/sys-apps/file-5.21 b/metadata/md5-cache/sys-apps/file-5.21 index 156404f25505..339bf44baaff 100644 --- a/metadata/md5-cache/sys-apps/file-5.21 +++ b/metadata/md5-cache/sys-apps/file-5.21 @@ -4,10 +4,10 @@ DESCRIPTION=identify a file's format by scanning binary data for patterns EAPI=4 HOMEPAGE=http://www.darwinsys.com/file/ IUSE=python static-libs zlib python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD-2 RDEPEND=python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) dev-lang/python-exec:2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20131008-r21 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) python? ( !dev-python/python-magic ) SLOT=0 SRC_URI=ftp://ftp.astron.com/pub/file/file-5.21.tar.gz ftp://ftp.gw.com/mirrors/pub/unix/file/file-5.21.tar.gz _eclasses_=distutils-r1 14bf2faa8bf611e0b13aeedc24cefa6c eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 multiprocessing d7f2985a2c76c365ee20269db5261414 python-r1 a2dac9ffff107078f25147aac958a68f python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=a1955b8791041d2c71904a83872ad6bd +_md5_=9351475d5043d08becc1ba05636cb52e diff --git a/metadata/md5-cache/sys-apps/fwts-14.11.00 b/metadata/md5-cache/sys-apps/fwts-14.11.00 deleted file mode 100644 index f1b90e78d5c0..000000000000 --- a/metadata/md5-cache/sys-apps/fwts-14.11.00 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=prepare -DEPEND=dev-libs/json-c dev-libs/libpcre sys-apps/pciutils sys-power/iasl sys-power/pmtools sys-apps/dmidecode sys-devel/libtool !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=Firmware Test Suite -EAPI=5 -HOMEPAGE=https://wiki.ubuntu.com/Kernel/Reference/fwts -KEYWORDS=~amd64 -LICENSE=GPL-2 -RDEPEND=dev-libs/json-c dev-libs/libpcre sys-apps/pciutils sys-power/iasl sys-power/pmtools sys-apps/dmidecode -SLOT=0 -SRC_URI=http://fwts.ubuntu.com/release/fwts-V14.11.00.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=4f0ceb94a12e76bb19431ed206add1dd diff --git a/metadata/md5-cache/sys-apps/fwts-14.12.00 b/metadata/md5-cache/sys-apps/fwts-14.12.00 index 38c8ce5ccefa..dc8939a65e4e 100644 --- a/metadata/md5-cache/sys-apps/fwts-14.12.00 +++ b/metadata/md5-cache/sys-apps/fwts-14.12.00 @@ -1,12 +1,12 @@ DEFINED_PHASES=prepare -DEPEND=dev-libs/json-c dev-libs/libpcre sys-apps/pciutils sys-power/iasl sys-power/pmtools sys-apps/dmidecode sys-devel/libtool !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/json-c dev-libs/glib:2 dev-libs/libpcre sys-apps/pciutils sys-power/iasl sys-power/pmtools sys-apps/dmidecode sys-devel/libtool !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=Firmware Test Suite EAPI=5 HOMEPAGE=https://wiki.ubuntu.com/Kernel/Reference/fwts KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=dev-libs/json-c dev-libs/libpcre sys-apps/pciutils sys-power/iasl sys-power/pmtools sys-apps/dmidecode +RDEPEND=dev-libs/json-c dev-libs/glib:2 dev-libs/libpcre sys-apps/pciutils sys-power/iasl sys-power/pmtools sys-apps/dmidecode SLOT=0 SRC_URI=http://fwts.ubuntu.com/release/fwts-V14.12.00.tar.gz _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=abff0123cfbe35fdd5aaeef1de809a3c +_md5_=3f72385074c362a24c1fcf8a9c9e7575 diff --git a/metadata/md5-cache/sys-apps/systemd-ui-3 b/metadata/md5-cache/sys-apps/systemd-ui-3 index 4f88937d6ab9..d6ea400061af 100644 --- a/metadata/md5-cache/sys-apps/systemd-ui-3 +++ b/metadata/md5-cache/sys-apps/systemd-ui-3 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=!sys-apps/systemd[gtk] >=dev-libs/glib-2.26:2 dev-libs/libgee:0.8 sys-apps/dbus x11-libs/gtk+:3 >=x11-libs/libnotify-0.7 app-arch/xz-utils || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig +DEPEND=!sys-apps/systemd[gtk] >=dev-libs/glib-2.26:2 dev-libs/libgee:0.8 sys-apps/dbus x11-libs/gtk+:3 >=x11-libs/libnotify-0.7 app-arch/xz-utils || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) virtual/pkgconfig DESCRIPTION=System and service manager for Linux EAPI=5 HOMEPAGE=http://www.freedesktop.org/wiki/Software/systemd @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=!sys-apps/systemd[gtk] >=dev-libs/glib-2.26:2 dev-libs/libgee:0.8 sys-apps/dbus x11-libs/gtk+:3 >=x11-libs/libnotify-0.7 SLOT=0 SRC_URI=http://www.freedesktop.org/software/systemd/systemd-ui-3.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=0498e1a5a08c36e22b8514fa081767f0 diff --git a/metadata/md5-cache/sys-apps/systemd-ui-9999 b/metadata/md5-cache/sys-apps/systemd-ui-9999 index 6217cdd93f86..4ab613bd1bf9 100644 --- a/metadata/md5-cache/sys-apps/systemd-ui-9999 +++ b/metadata/md5-cache/sys-apps/systemd-ui-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=!sys-apps/systemd[gtk] >=dev-libs/glib-2.26 dev-libs/libgee:0.8 sys-apps/dbus x11-libs/gtk+:3 >=x11-libs/libnotify-0.7 app-arch/xz-utils || ( dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/docbook-xml-dtd:4.2 dev-vcs/git !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig +DEPEND=!sys-apps/systemd[gtk] >=dev-libs/glib-2.26 dev-libs/libgee:0.8 sys-apps/dbus x11-libs/gtk+:3 >=x11-libs/libnotify-0.7 app-arch/xz-utils || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 ) app-text/docbook-xml-dtd:4.2 dev-vcs/git !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig DESCRIPTION=System and service manager for Linux EAPI=4 HOMEPAGE=http://www.freedesktop.org/wiki/Software/systemd LICENSE=GPL-2 RDEPEND=!sys-apps/systemd[gtk] >=dev-libs/glib-2.26 dev-libs/libgee:0.8 sys-apps/dbus x11-libs/gtk+:3 >=x11-libs/libnotify-0.7 SLOT=0 -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 git-2 e28f0d8a9b321431b1e699782851b827 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=fc8154ae529582ec53bd2862fa558043 diff --git a/metadata/md5-cache/sys-apps/the_silver_searcher-0.18 b/metadata/md5-cache/sys-apps/the_silver_searcher-0.18 deleted file mode 100644 index 0a35e14db3d9..000000000000 --- a/metadata/md5-cache/sys-apps/the_silver_searcher-0.18 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install prepare -DEPEND=app-arch/xz-utils dev-libs/libpcre virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A code-searching tool similar to ack, but faster -EAPI=5 -HOMEPAGE=http://github.com/ggreer/the_silver_searcher -KEYWORDS=amd64 ~arm ~hppa ~ppc ~ppc64 x86 ~amd64-fbsd ~x86-fbsd -LICENSE=Apache-2.0 -RDEPEND=app-arch/xz-utils dev-libs/libpcre -SLOT=0 -SRC_URI=https://github.com/ggreer/the_silver_searcher/archive/0.18.tar.gz -> the_silver_searcher-0.18.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=9c2e05e0362fd3771c664373c10ecfec diff --git a/metadata/md5-cache/sys-apps/the_silver_searcher-0.24.1 b/metadata/md5-cache/sys-apps/the_silver_searcher-0.24.1 deleted file mode 100644 index d5ad7b73679f..000000000000 --- a/metadata/md5-cache/sys-apps/the_silver_searcher-0.24.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=dev-libs/libpcre lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A code-searching tool similar to ack, but faster -EAPI=5 -HOMEPAGE=http://github.com/ggreer/the_silver_searcher -IUSE=lzma zlib -KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd -LICENSE=Apache-2.0 -RDEPEND=dev-libs/libpcre lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) -SLOT=0 -SRC_URI=https://github.com/ggreer/the_silver_searcher/archive/0.24.1.tar.gz -> the_silver_searcher-0.24.1.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=535198079909d9d83686ec31ad83c744 diff --git a/metadata/md5-cache/sys-apps/the_silver_searcher-0.25.0 b/metadata/md5-cache/sys-apps/the_silver_searcher-0.25.0 deleted file mode 100644 index aea62187c84d..000000000000 --- a/metadata/md5-cache/sys-apps/the_silver_searcher-0.25.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=dev-libs/libpcre lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A code-searching tool similar to ack, but faster -EAPI=5 -HOMEPAGE=http://github.com/ggreer/the_silver_searcher -IUSE=lzma zlib -KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd -LICENSE=Apache-2.0 -RDEPEND=dev-libs/libpcre lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) -SLOT=0 -SRC_URI=https://github.com/ggreer/the_silver_searcher/archive/0.25.0.tar.gz -> the_silver_searcher-0.25.0.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=157830e0546d65cb3c3f7befb1999cf6 diff --git a/metadata/md5-cache/sys-apps/the_silver_searcher-0.26.0 b/metadata/md5-cache/sys-apps/the_silver_searcher-0.26.0 deleted file mode 100644 index b5cc84f393a0..000000000000 --- a/metadata/md5-cache/sys-apps/the_silver_searcher-0.26.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=dev-libs/libpcre lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A code-searching tool similar to ack, but faster -EAPI=5 -HOMEPAGE=http://github.com/ggreer/the_silver_searcher -IUSE=lzma zlib -KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd -LICENSE=Apache-2.0 -RDEPEND=dev-libs/libpcre lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) -SLOT=0 -SRC_URI=https://github.com/ggreer/the_silver_searcher/archive/0.26.0.tar.gz -> the_silver_searcher-0.26.0.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=93fdd4001d6185e2a92ee3baa82999bb diff --git a/metadata/md5-cache/sys-apps/the_silver_searcher-0.27.0 b/metadata/md5-cache/sys-apps/the_silver_searcher-0.27.0 index b9a04215d4d7..22bcd99cb8de 100644 --- a/metadata/md5-cache/sys-apps/the_silver_searcher-0.27.0 +++ b/metadata/md5-cache/sys-apps/the_silver_searcher-0.27.0 @@ -4,10 +4,10 @@ DESCRIPTION=A code-searching tool similar to ack, but faster EAPI=5 HOMEPAGE=http://github.com/ggreer/the_silver_searcher IUSE=lzma zlib -KEYWORDS=~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=amd64 ~arm ~hppa ~mips ~ppc ~ppc64 x86 ~amd64-fbsd ~x86-fbsd LICENSE=Apache-2.0 RDEPEND=dev-libs/libpcre lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) SLOT=0 SRC_URI=https://github.com/ggreer/the_silver_searcher/archive/0.27.0.tar.gz -> the_silver_searcher-0.27.0.tar.gz _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=b0b6c17412c8f60146c5bbe5dfc7a6b4 +_md5_=a718d0f4513c5dfa90dad760907f0b40 diff --git a/metadata/md5-cache/sys-apps/uevt-2.3-r1 b/metadata/md5-cache/sys-apps/uevt-2.3-r1 index c1534670ec42..8f5abb58d3c2 100644 --- a/metadata/md5-cache/sys-apps/uevt-2.3-r1 +++ b/metadata/md5-cache/sys-apps/uevt-2.3-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=postinst prepare setup -DEPEND=>=dev-libs/glib-2.28 x11-libs/gtk+:2 >=x11-libs/libnotify-0.7 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool sys-devel/gettext virtual/pkgconfig +DEPEND=>=dev-libs/glib-2.28 x11-libs/gtk+:2 >=x11-libs/libnotify-0.7 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool sys-devel/gettext virtual/pkgconfig DESCRIPTION=UPower/UDisks Event, a lightweight desktop-independent power and disk manager EAPI=5 HOMEPAGE=http://elentir.sleipnir.fr/ http://git.sleipnir.fr/uevt/ @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-libs/glib-2.28 x11-libs/gtk+:2 >=x11-libs/libnotify-0.7 >=sys-fs/udisks-1.0.5:0 || ( sys-power/upower-pm-utils >=sys-power/upower-0.9.23 ) SLOT=0 SRC_URI=http://ftp.sleipnir.fr/uevt/uevt-2.3.tar.bz2 -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=4edc84f959e98dc297124510ce8a196a diff --git a/metadata/md5-cache/sys-cluster/torque-2.5.13 b/metadata/md5-cache/sys-cluster/torque-2.5.13 index 7a62bfb22ccd..2b6133b7e246 100644 --- a/metadata/md5-cache/sys-cluster/torque-2.5.13 +++ b/metadata/md5-cache/sys-cluster/torque-2.5.13 @@ -4,10 +4,10 @@ DESCRIPTION=Resource manager and queuing system based on OpenPBS EAPI=4 HOMEPAGE=http://www.adaptivecomputing.com/products/open-source/torque IUSE=cpusets +crypt doc drmaa kernel_linux munge server static-libs +syslog threads tk xml -KEYWORDS=~alpha ~amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~alpha amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 LICENSE=torque-2.5 RDEPEND=sys-libs/ncurses sys-libs/readline munge? ( sys-auth/munge ) tk? ( dev-lang/tk ) syslog? ( virtual/logger ) !games-util/qstat crypt? ( net-misc/openssh ) !crypt? ( net-misc/netkit-rsh ) SLOT=0 SRC_URI=http://www.adaptivecomputing.com/index.php?wpfb_dl=1643 -> torque-2.5.13.tar.gz _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e autotools-utils 3727db64c7b960903d5033280f108080 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=4a5f3d25edbe1bff2e160ac6d0aaa15d +_md5_=6da997290557dd4e9d9f7becb6d8835a diff --git a/metadata/md5-cache/sys-cluster/torque-4.1.7 b/metadata/md5-cache/sys-cluster/torque-4.1.7 index d30ed7a788b7..04621885f36b 100644 --- a/metadata/md5-cache/sys-cluster/torque-4.1.7 +++ b/metadata/md5-cache/sys-cluster/torque-4.1.7 @@ -4,10 +4,10 @@ DESCRIPTION=Resource manager and queuing system based on OpenPBS EAPI=5 HOMEPAGE=http://www.adaptivecomputing.com/products/open-source/torque IUSE=cpusets +crypt doc drmaa kernel_linux munge nvidia server +syslog tk -KEYWORDS=~alpha ~amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~alpha amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 LICENSE=torque-2.5 RDEPEND=sys-libs/ncurses sys-libs/readline cpusets? ( sys-apps/hwloc ) munge? ( sys-auth/munge ) nvidia? ( >=x11-drivers/nvidia-drivers-275 ) tk? ( dev-lang/tk ) syslog? ( virtual/logger ) !games-util/qstat crypt? ( net-misc/openssh ) !crypt? ( net-misc/netkit-rsh ) !dev-libs/uthash SLOT=0 SRC_URI=http://www.adaptivecomputing.com/index.php?wpfb_dl=1690 -> torque-4.1.7.tar.gz _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=4d2d977bcf335c9250328aa2926af89b +_md5_=f59fc1c75294c651f2d66c43e034cb53 diff --git a/metadata/md5-cache/sys-kernel/git-sources-3.18_rc7 b/metadata/md5-cache/sys-kernel/git-sources-3.18_rc7 deleted file mode 100644 index 685510e238fb..000000000000 --- a/metadata/md5-cache/sys-kernel/git-sources-3.18_rc7 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst setup test unpack -DEPEND=>=sys-devel/patch-2.7.1-r3 !build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) -DESCRIPTION=The very latest -git version of the Linux kernel -EAPI=5 -HOMEPAGE=http://www.kernel.org -IUSE=symlink build -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -LICENSE=GPL-2 freedist -PDEPEND=!build? ( virtual/dev-manager ) -RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) -RESTRICT=binchecks strip -SLOT=3.18_rc7 -SRC_URI=mirror://kernel/linux/kernel/v3.x/testing/patch-3.18-rc7.xz mirror://kernel/linux/kernel/v3.x/linux-3.17.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 kernel-2 e0363401e3e385deca89bb9a22b528bb multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f -_md5_=9eb65ab729db54365d8aa495c52ca69b diff --git a/metadata/md5-cache/sys-kernel/git-sources-3.19_rc1 b/metadata/md5-cache/sys-kernel/git-sources-3.19_rc1 new file mode 100644 index 000000000000..3710f5ca1771 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/git-sources-3.19_rc1 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=>=sys-devel/patch-2.7.1-r3 !build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=The very latest -git version of the Linux kernel +EAPI=5 +HOMEPAGE=http://www.kernel.org +IUSE=symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.19_rc1 +SRC_URI=mirror://kernel/linux/kernel/v3.x/testing/patch-3.19-rc1.xz mirror://kernel/linux/kernel/v3.x/linux-3.18.tar.xz +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 kernel-2 e0363401e3e385deca89bb9a22b528bb multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=03fcd193127a778d2009873cee760030 diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.10.63 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.10.63 new file mode 100644 index 000000000000..390768fe5980 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.10.63 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=experimental symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.10.63 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz mirror://gentoo/genpatches-3.10-70.base.tar.xz mirror://gentoo/genpatches-3.10-70.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-70.experimental.tar.xz ) http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.10.51-2014-08-07.patch.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 kernel-2 e0363401e3e385deca89bb9a22b528bb multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=e307b4b77afedd5343f4996d6a03ff8a diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.12.35 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.12.35 new file mode 100644 index 000000000000..5ffb30662cfc --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.12.35 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=experimental symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.12.35 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.12.tar.xz mirror://gentoo/genpatches-3.12-36.base.tar.xz mirror://gentoo/genpatches-3.12-36.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.12-36.experimental.tar.xz ) http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.12.26-2014-08-07.patch.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 kernel-2 e0363401e3e385deca89bb9a22b528bb multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=e41fded83ecc3c550097a1a9b22bffa0 diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.14.27 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.14.27 new file mode 100644 index 000000000000..70f673b7641f --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.14.27 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=experimental symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.14.27 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.14.tar.xz mirror://gentoo/genpatches-3.14-32.base.tar.xz mirror://gentoo/genpatches-3.14-32.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.14-32.experimental.tar.xz ) http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.14.15-2014-08-07.patch.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 kernel-2 e0363401e3e385deca89bb9a22b528bb multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=47d833c6640ca73f874dcbf679e09ea7 diff --git a/metadata/md5-cache/sys-kernel/tuxonice-sources-3.4.105 b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.4.105 new file mode 100644 index 000000000000..d33932dde367 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/tuxonice-sources-3.4.105 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=TuxOnIce + Gentoo patchset sources +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel +IUSE=symlink build +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 freedist +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=>=sys-apps/tuxonice-userui-1.0 || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils ) !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.4.105 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.4.tar.xz mirror://gentoo/genpatches-3.4-88.base.tar.xz mirror://gentoo/genpatches-3.4-88.extras.tar.xz http://tuxonice.nigelcunningham.com.au/downloads/all/tuxonice-for-linux-3.4.101-2014-08-07.patch.bz2 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 kernel-2 e0363401e3e385deca89bb9a22b528bb multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac versionator cd0bcdb170807e4a1984115e9d53a26f +_md5_=fe7dacb57c0453b826ade1e2976cbf6b diff --git a/metadata/md5-cache/sys-libs/libosinfo-0.2.10 b/metadata/md5-cache/sys-libs/libosinfo-0.2.10 index f3f2b15d7666..69b6a9298d3f 100644 --- a/metadata/md5-cache/sys-libs/libosinfo-0.2.10 +++ b/metadata/md5-cache/sys-libs/libosinfo-0.2.10 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare -DEPEND=>=dev-libs/glib-2:2 >=dev-libs/libxslt-1.0.0:= dev-libs/libxml2:= net-libs/libsoup-gnome:2.4 sys-apps/hwids introspection? ( >=dev-libs/gobject-introspection-0.9.7:= ) dev-libs/gobject-introspection-common >=dev-util/gtk-doc-am-1.10 virtual/pkgconfig test? ( dev-libs/check ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) virtual/pkgconfig +DEPEND=>=dev-libs/glib-2:2 >=dev-libs/libxslt-1.0.0:= dev-libs/libxml2:= net-libs/libsoup-gnome:2.4 sys-apps/hwids introspection? ( >=dev-libs/gobject-introspection-0.9.7:= ) dev-libs/gobject-introspection-common >=dev-util/gtk-doc-am-1.10 virtual/pkgconfig test? ( dev-libs/check ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) virtual/pkgconfig DESCRIPTION=GObject library for managing information about real and virtual OSes EAPI=5 HOMEPAGE=http://fedorahosted.org/libosinfo/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2:2 >=dev-libs/libxslt-1.0.0:= dev-libs/libxml2:= net-li REQUIRED_USE=vala? ( introspection ) SLOT=0 SRC_URI=http://fedorahosted.org/releases/l/i/libosinfo/libosinfo-0.2.10.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 vala a41415fe361172827ed11b6a32ee38fb _md5_=ad4604cbece7bc871a42f8637ce1108a diff --git a/metadata/md5-cache/sys-libs/libosinfo-0.2.11 b/metadata/md5-cache/sys-libs/libosinfo-0.2.11 index 0151b3323afa..6af3262daf58 100644 --- a/metadata/md5-cache/sys-libs/libosinfo-0.2.11 +++ b/metadata/md5-cache/sys-libs/libosinfo-0.2.11 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2:2 >=dev-libs/libxslt-1.0.0:= dev-libs/libxml2:= net-libs/libsoup-gnome:2.4 sys-apps/hwids introspection? ( >=dev-libs/gobject-introspection-0.9.7:= ) dev-libs/gobject-introspection-common >=dev-util/gtk-doc-am-1.10 virtual/pkgconfig test? ( dev-libs/check ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig +DEPEND=>=dev-libs/glib-2:2 >=dev-libs/libxslt-1.0.0:= dev-libs/libxml2:= net-libs/libsoup-gnome:2.4 sys-apps/hwids introspection? ( >=dev-libs/gobject-introspection-0.9.7:= ) dev-libs/gobject-introspection-common >=dev-util/gtk-doc-am-1.10 virtual/pkgconfig test? ( dev-libs/check ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig DESCRIPTION=GObject library for managing information about real and virtual OSes EAPI=5 HOMEPAGE=http://libosinfo.org/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2:2 >=dev-libs/libxslt-1.0.0:= dev-libs/libxml2:= net-li REQUIRED_USE=vala? ( introspection ) SLOT=0 SRC_URI=http://fedorahosted.org/releases/l/i/libosinfo/libosinfo-0.2.11.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=d27580673af4daa6b7206c7e8e98a523 diff --git a/metadata/md5-cache/www-apps/dokuwiki-20140929b b/metadata/md5-cache/www-apps/dokuwiki-20140929b index db192a7cfaf1..dd02f12be985 100644 --- a/metadata/md5-cache/www-apps/dokuwiki-20140929b +++ b/metadata/md5-cache/www-apps/dokuwiki-20140929b @@ -4,10 +4,10 @@ DESCRIPTION=DokuWiki is a simple to use Wiki aimed at a small company's document EAPI=5 HOMEPAGE=http://wiki.splitbrain.org/wiki:dokuwiki IUSE=gd vhosts -KEYWORDS=~amd64 ~ppc ~sparc ~x86 +KEYWORDS=amd64 ~ppc ~sparc x86 LICENSE=GPL-2 RDEPEND=>=dev-lang/php-5.3[xml] gd? ( || ( dev-lang/php[gd] media-gfx/imagemagick ) ) virtual/httpd-php >=app-admin/webapp-config-1.50.15 SLOT=20140929b SRC_URI=http://download.dokuwiki.org/src/dokuwiki/dokuwiki-2014-09-29b.tgz _eclasses_=depend.php df169a364e191b840b695604097e3c21 eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf phpconfutils e108303831029e5b8a9d24b991b1d62a toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=ef73e73e65d6bb001413468fa8ef39ca +_md5_=76b9830d97d4f51619f36b863be56d00 diff --git a/metadata/md5-cache/www-client/midori-0.5.5 b/metadata/md5-cache/www-client/midori-0.5.5 index a915133c06b0..976e1038e9d2 100644 --- a/metadata/md5-cache/www-client/midori-0.5.5 +++ b/metadata/md5-cache/www-client/midori-0.5.5 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 MIT RDEPEND=>=dev-db/sqlite-3.6.19:3 >=dev-libs/glib-2.32.3 dev-libs/libxml2 >=net-libs/libsoup-2.34:2.4 >=net-libs/libsoup-gnome-2.34:2.4 >=x11-libs/libnotify-0.7 x11-libs/libXScrnSaver >=net-libs/webkit-gtk-1.8.3:2 >=x11-libs/gtk+-2.24:2 unique? ( dev-libs/libunique:1 ) zeitgeist? ( >=dev-libs/libzeitgeist-0.3.14 ) SLOT=0 SRC_URI=http://www.midori-browser.org/downloads/midori_0.5.5_all_.tar.bz2 -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 pax-utils dfe060cb70d89757fde5c1ff8405e950 python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 waf-utils 8ba4703b0e4f03e42a8f6e7b8aabd9e6 +_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 pax-utils dfe060cb70d89757fde5c1ff8405e950 python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb waf-utils 8ba4703b0e4f03e42a8f6e7b8aabd9e6 _md5_=ccd1292e5fb5f63456ecf43bc54c0823 diff --git a/metadata/md5-cache/www-client/midori-0.5.8 b/metadata/md5-cache/www-client/midori-0.5.8 index 0cc13df82698..a2fd6800932d 100644 --- a/metadata/md5-cache/www-client/midori-0.5.8 +++ b/metadata/md5-cache/www-client/midori-0.5.8 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-db/sqlite-3.6.19:3 >=dev-libs/glib-2.32.3 dev-libs/libxml2 >=net-libs/libsoup-2.38:2.4 >=net-libs/libsoup-gnome-2.38:2.4 >=x11-libs/libnotify-0.7 x11-libs/libXScrnSaver deprecated? ( >=net-libs/webkit-gtk-1.8.1:2[jit=] >=x11-libs/gtk+-2.24:2 ) !deprecated? ( >=app-crypt/gcr-3 x11-libs/gtk+:3 webkit2? ( >=net-libs/webkit-gtk-1.11.91:3[jit=] ) !webkit2? ( >=net-libs/webkit-gtk-1.8.1:3[jit=] ) ) granite? ( >=dev-libs/granite-0.2 ) introspection? ( dev-libs/gobject-introspection ) zeitgeist? ( >=dev-libs/libzeitgeist-0.3.14 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool gnome-base/librsvg sys-devel/gettext doc? ( dev-util/gtk-doc ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=>=dev-db/sqlite-3.6.19:3 >=dev-libs/glib-2.32.3 dev-libs/libxml2 >=net-libs/libsoup-2.38:2.4 >=net-libs/libsoup-gnome-2.38:2.4 >=x11-libs/libnotify-0.7 x11-libs/libXScrnSaver deprecated? ( >=net-libs/webkit-gtk-1.8.1:2[jit=] >=x11-libs/gtk+-2.24:2 ) !deprecated? ( >=app-crypt/gcr-3 x11-libs/gtk+:3 webkit2? ( >=net-libs/webkit-gtk-1.11.91:3[jit=] ) !webkit2? ( >=net-libs/webkit-gtk-1.8.1:3[jit=] ) ) granite? ( >=dev-libs/granite-0.2 ) introspection? ( dev-libs/gobject-introspection ) zeitgeist? ( >=dev-libs/libzeitgeist-0.3.14 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool gnome-base/librsvg sys-devel/gettext doc? ( dev-util/gtk-doc ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A lightweight web browser based on WebKitGTK+ EAPI=5 HOMEPAGE=http://www.midori-browser.org/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-db/sqlite-3.6.19:3 >=dev-libs/glib-2.32.3 dev-libs/libxml2 >=net-l REQUIRED_USE=granite? ( !deprecated ) introspection? ( deprecated ) webkit2? ( !deprecated ) SLOT=0 SRC_URI=http://www.midori-browser.org/downloads/midori_0.5.8_all_.tar.bz2 -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=90869cfe77bf4d8d9b1cda10995e3ed7 diff --git a/metadata/md5-cache/www-client/midori-0.5.8-r1 b/metadata/md5-cache/www-client/midori-0.5.8-r1 index 3b224fe432b1..cfdd535994b8 100644 --- a/metadata/md5-cache/www-client/midori-0.5.8-r1 +++ b/metadata/md5-cache/www-client/midori-0.5.8-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-db/sqlite-3.6.19:3 >=dev-libs/glib-2.32.3 dev-libs/libxml2 >=net-libs/libsoup-2.38:2.4 >=net-libs/libsoup-gnome-2.38:2.4 >=x11-libs/libnotify-0.7 x11-libs/libXScrnSaver deprecated? ( >=net-libs/webkit-gtk-1.8.1:2[jit=] >=x11-libs/gtk+-2.24:2 ) !deprecated? ( >=app-crypt/gcr-3 x11-libs/gtk+:3 webkit2? ( >=net-libs/webkit-gtk-1.11.91:3[jit=] ) !webkit2? ( >=net-libs/webkit-gtk-1.8.1:3[jit=] ) ) granite? ( >=dev-libs/granite-0.2 ) introspection? ( dev-libs/gobject-introspection ) zeitgeist? ( >=dev-libs/libzeitgeist-0.3.14 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool gnome-base/librsvg sys-devel/gettext doc? ( dev-util/gtk-doc ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=>=dev-db/sqlite-3.6.19:3 >=dev-libs/glib-2.32.3 dev-libs/libxml2 >=net-libs/libsoup-2.38:2.4 >=net-libs/libsoup-gnome-2.38:2.4 >=x11-libs/libnotify-0.7 x11-libs/libXScrnSaver deprecated? ( >=net-libs/webkit-gtk-1.8.1:2[jit=] >=x11-libs/gtk+-2.24:2 ) !deprecated? ( >=app-crypt/gcr-3 x11-libs/gtk+:3 webkit2? ( >=net-libs/webkit-gtk-1.11.91:3[jit=] ) !webkit2? ( >=net-libs/webkit-gtk-1.8.1:3[jit=] ) ) granite? ( >=dev-libs/granite-0.2 ) introspection? ( dev-libs/gobject-introspection ) zeitgeist? ( >=dev-libs/libzeitgeist-0.3.14 ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) dev-util/intltool gnome-base/librsvg sys-devel/gettext doc? ( dev-util/gtk-doc ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=A lightweight web browser based on WebKitGTK+ EAPI=5 HOMEPAGE=http://www.midori-browser.org/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-db/sqlite-3.6.19:3 >=dev-libs/glib-2.32.3 dev-libs/libxml2 >=net-l REQUIRED_USE=granite? ( !deprecated ) introspection? ( deprecated ) webkit2? ( !deprecated ) SLOT=0 SRC_URI=http://www.midori-browser.org/downloads/midori_0.5.8_all_.tar.bz2 http://dev.gentoo.org/~ssuominen/midori-0.5.8-save_as.patch.xz -_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=cmake-utils 0e29eadbd656185bce30d2449ab48035 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 multilib 3bf24e6abb9b76d9f6c20600f0b716bf pax-utils dfe060cb70d89757fde5c1ff8405e950 python-any-r1 da352ea9da8eb9bf158d56cca65d6c82 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=4fb6373ffe5105cdbce9c793b4685b9f diff --git a/metadata/md5-cache/www-misc/zoneminder-1.28.0 b/metadata/md5-cache/www-misc/zoneminder-1.28.0 index 7d1cb78fbf77..c17fdf6cfeb0 100644 --- a/metadata/md5-cache/www-misc/zoneminder-1.28.0 +++ b/metadata/md5-cache/www-misc/zoneminder-1.28.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst prepare setup test unpack -DEPEND=dev-lang/perl:= dev-libs/libpcre dev-perl/Archive-Zip dev-perl/DateManip dev-perl/DBD-mysql dev-perl/DBI dev-perl/URI-Encode dev-perl/libwww-perl sys-auth/polkit sys-libs/zlib virtual/ffmpeg virtual/jpeg virtual/mysql virtual/perl-ExtUtils-MakeMaker virtual/perl-Getopt-Long virtual/perl-Sys-Syslog virtual/perl-Time-HiRes curl? ( net-misc/curl ) gcrypt? ( dev-libs/libgcrypt ) gnutls? ( net-libs/gnutls ) mmap? ( dev-perl/Sys-Mmap ) openssl? ( dev-libs/openssl ) vlc? ( media-video/vlc[live] ) =www-servers/apache-2* virtual/httpd-php dev-lang/perl:=[-build(-)] sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=app-admin/eselect-php[apache2] dev-lang/perl:= dev-lang/php[apache2,cgi,curl,inifile,pdo,mysql,mysqli,sockets] dev-libs/libpcre dev-perl/Archive-Zip dev-perl/DateManip dev-perl/DBD-mysql dev-perl/DBI dev-perl/URI-Encode dev-perl/libwww-perl sys-auth/polkit sys-libs/zlib virtual/ffmpeg virtual/jpeg virtual/mysql virtual/perl-ExtUtils-MakeMaker virtual/perl-Getopt-Long virtual/perl-Sys-Syslog virtual/perl-Time-HiRes www-servers/apache curl? ( net-misc/curl ) gcrypt? ( dev-libs/libgcrypt ) gnutls? ( net-libs/gnutls ) mmap? ( dev-perl/Sys-Mmap ) openssl? ( dev-libs/openssl ) vlc? ( media-video/vlc[live] ) =www-servers/apache-2* virtual/httpd-php dev-lang/perl:=[-build(-)] sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=ZoneMinder allows you to capture, analyse, record and monitor any cameras attached to your system EAPI=5 HOMEPAGE=http://www.zoneminder.com/ IUSE=curl gcrypt gnutls +mmap +openssl vlc KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=dev-lang/perl:= dev-libs/libpcre dev-perl/Archive-Zip dev-perl/DateManip dev-perl/DBD-mysql dev-perl/DBI dev-perl/URI-Encode dev-perl/libwww-perl sys-auth/polkit sys-libs/zlib virtual/ffmpeg virtual/jpeg virtual/mysql virtual/perl-ExtUtils-MakeMaker virtual/perl-Getopt-Long virtual/perl-Sys-Syslog virtual/perl-Time-HiRes curl? ( net-misc/curl ) gcrypt? ( dev-libs/libgcrypt ) gnutls? ( net-libs/gnutls ) mmap? ( dev-perl/Sys-Mmap ) openssl? ( dev-libs/openssl ) vlc? ( media-video/vlc[live] ) =www-servers/apache-2* virtual/httpd-php dev-lang/perl:=[-build(-)] +RDEPEND=app-admin/eselect-php[apache2] dev-lang/perl:= dev-lang/php[apache2,cgi,curl,inifile,pdo,mysql,mysqli,sockets] dev-libs/libpcre dev-perl/Archive-Zip dev-perl/DateManip dev-perl/DBD-mysql dev-perl/DBI dev-perl/URI-Encode dev-perl/libwww-perl sys-auth/polkit sys-libs/zlib virtual/ffmpeg virtual/jpeg virtual/mysql virtual/perl-ExtUtils-MakeMaker virtual/perl-Getopt-Long virtual/perl-Sys-Syslog virtual/perl-Time-HiRes www-servers/apache curl? ( net-misc/curl ) gcrypt? ( dev-libs/libgcrypt ) gnutls? ( net-libs/gnutls ) mmap? ( dev-perl/Sys-Mmap ) openssl? ( dev-libs/openssl ) vlc? ( media-video/vlc[live] ) =www-servers/apache-2* virtual/httpd-php dev-lang/perl:=[-build(-)] REQUIRED_USE=|| ( openssl gnutls ) SLOT=0 SRC_URI=https://github.com/ZoneMinder/ZoneMinder/archive/v1.28.0.tar.gz -> zoneminder-1.28.0.tar.gz _eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 cmake-utils 0e29eadbd656185bce30d2449ab48035 depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd depend.php df169a364e191b840b695604097e3c21 eutils 6faef4c127028ccbba3a11400d24ae34 flag-o-matic eda1c0b5ba85b3eeb555a071d69eb819 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 perl-module 4e599aab78ebadca09ce51369fa9019d phpconfutils e108303831029e5b8a9d24b991b1d62a readme.gentoo 106edea5533517715013de909a333abd toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac unpacker f300a7ca9131b1024a79762e8edd3c52 -_md5_=71e8280e608928ba9c5d540cbf96d2a4 +_md5_=cb8e05f4c7d12bb14367796af277f0e6 diff --git a/metadata/md5-cache/www-servers/lighttpd-1.4.35-r1 b/metadata/md5-cache/www-servers/lighttpd-1.4.35-r1 index 77df9fbc502b..6eb4be565cf9 100644 --- a/metadata/md5-cache/www-servers/lighttpd-1.4.35-r1 +++ b/metadata/md5-cache/www-servers/lighttpd-1.4.35-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Lightweight high-performance web server EAPI=5 HOMEPAGE=http://www.lighttpd.net/ IUSE=bzip2 doc fam gdbm ipv6 kerberos ldap libev lua minimal mmap memcache mysql pcre php rrdtool selinux ssl test uploadprogress webdav xattr zlib -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd +KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd LICENSE=BSD GPL-2 RDEPEND=bzip2? ( app-arch/bzip2 ) fam? ( virtual/fam ) gdbm? ( sys-libs/gdbm ) ldap? ( >=net-nds/openldap-2.1.26 ) libev? ( >=dev-libs/libev-4.01 ) lua? ( >=dev-lang/lua-5.1 ) memcache? ( dev-libs/libmemcache ) mysql? ( >=virtual/mysql-4.0 ) pcre? ( >=dev-libs/libpcre-3.1 ) php? ( dev-lang/php[cgi] ) rrdtool? ( net-analyzer/rrdtool ) ssl? ( >=dev-libs/openssl-0.9.7[kerberos?] ) webdav? ( dev-libs/libxml2 >=dev-db/sqlite-3 sys-fs/e2fsprogs ) xattr? ( kernel_linux? ( sys-apps/attr ) ) zlib? ( >=sys-libs/zlib-1.1 ) selinux? ( sec-policy/selinux-apache ) REQUIRED_USE=kerberos? ( ssl ) SLOT=0 SRC_URI=http://download.lighttpd.net/lighttpd/releases-1.4.x/lighttpd-1.4.35.tar.bz2 _eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e base 87f7447ccfc06fd0729ff4684e11e0d6 depend.php df169a364e191b840b695604097e3c21 eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf phpconfutils e108303831029e5b8a9d24b991b1d62a readme.gentoo 106edea5533517715013de909a333abd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac user f54e098dd38ba1c0847a13e685b87747 -_md5_=691d287917df68031263bc4dfa8a120e +_md5_=e97fb22cf2881ca458a39ccfa47d5ee0 diff --git a/metadata/md5-cache/x11-libs/colord-gtk-0.1.25 b/metadata/md5-cache/x11-libs/colord-gtk-0.1.25 index c8bc67e5db24..cbde8115b19e 100644 --- a/metadata/md5-cache/x11-libs/colord-gtk-0.1.25 +++ b/metadata/md5-cache/x11-libs/colord-gtk-0.1.25 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install prepare -DEPEND=>=dev-libs/glib-2.28:2 >=media-libs/lcms-2.2:2= x11-libs/gdk-pixbuf:2[introspection?] x11-libs/gtk+:3[X(+),introspection?] x11-misc/colord:=[introspection?,vala?] introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) app-arch/xz-utils dev-libs/libxslt >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig doc? ( app-text/docbook-xml-dtd:4.1.2 >=dev-util/gtk-doc-1.9 ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) +DEPEND=>=dev-libs/glib-2.28:2 >=media-libs/lcms-2.2:2= x11-libs/gdk-pixbuf:2[introspection?] x11-libs/gtk+:3[X(+),introspection?] x11-misc/colord:=[introspection?,vala?] introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) app-arch/xz-utils dev-libs/libxslt >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig doc? ( app-text/docbook-xml-dtd:4.1.2 >=dev-util/gtk-doc-1.9 ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) DESCRIPTION=GTK support library for colord EAPI=5 HOMEPAGE=http://www.freedesktop.org/software/colord/ @@ -11,5 +11,5 @@ REQUIRED_USE=vala? ( introspection ) RESTRICT=test SLOT=0/1 SRC_URI=http://www.freedesktop.org/software/colord/releases/colord-gtk-0.1.25.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=365efa94ff8e899531ece9016c1420b5 diff --git a/metadata/md5-cache/x11-libs/gtksourceview-3.14.2 b/metadata/md5-cache/x11-libs/gtksourceview-3.14.2 index aebbc6b974e9..9a2762d3c468 100644 --- a/metadata/md5-cache/x11-libs/gtksourceview-3.14.2 +++ b/metadata/md5-cache/x11-libs/gtksourceview-3.14.2 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.38:2 >=dev-libs/libxml2-2.6:2 >=x11-libs/gtk+-3.13.7:3[introspection?] glade? ( >=dev-util/glade-3.9:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) dev-util/gtk-doc-am >=dev-util/intltool-0.50 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.24[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=>=dev-libs/glib-2.38:2 >=dev-libs/libxml2-2.6:2 >=x11-libs/gtk+-3.13.7:3[introspection?] glade? ( >=dev-util/glade-3.9:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) dev-util/gtk-doc-am >=dev-util/intltool-0.50 >=sys-devel/gettext-0.17 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=A text widget implementing syntax highlighting and other features EAPI=5 HOMEPAGE=https://wiki.gnome.org/Projects/GtkSourceView @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.38:2 >=dev-libs/libxml2-2.6:2 >=x11-libs/gtk+-3.13.7:3 REQUIRED_USE=vala? ( introspection ) SLOT=3.0/3 SRC_URI=mirror://gnome/sources/gtksourceview/3.14/gtksourceview-3.14.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=37f40de23f67e73e1bd9b2ebf761b157 diff --git a/metadata/md5-cache/x11-libs/libdesktop-agnostic-0.3.92 b/metadata/md5-cache/x11-libs/libdesktop-agnostic-0.3.92 index a2663dae367c..2146416b80e8 100644 --- a/metadata/md5-cache/x11-libs/libdesktop-agnostic-0.3.92 +++ b/metadata/md5-cache/x11-libs/libdesktop-agnostic-0.3.92 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare setup unpack -DEPEND=>=dev-libs/glib-2 dev-python/pygobject:2 dev-python/pygtk:2 x11-libs/gtk+:2 gconf? ( gnome-base/gconf:2 ) glade? ( gnome-base/libglade:2.0 ) gnome? ( gnome-base/gnome-desktop:2 ) || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) dev-libs/gobject-introspection introspection? ( x11-libs/gtk+:2[introspection] ) =dev-lang/python-2.7* dev-lang/python !dev-lang/python[-threads] +DEPEND=>=dev-libs/glib-2 dev-python/pygobject:2 dev-python/pygtk:2 x11-libs/gtk+:2 gconf? ( gnome-base/gconf:2 ) glade? ( gnome-base/libglade:2.0 ) gnome? ( gnome-base/gnome-desktop:2 ) || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) dev-libs/gobject-introspection introspection? ( x11-libs/gtk+:2[introspection] ) =dev-lang/python-2.7* dev-lang/python !dev-lang/python[-threads] DESCRIPTION=A desktop-agnostic library for GLib-based projects EAPI=4 HOMEPAGE=https://launchpad.net/libdesktop-agnostic @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=>=dev-libs/glib-2 dev-python/pygobject:2 dev-python/pygtk:2 x11-libs/gtk+:2 gconf? ( gnome-base/gconf:2 ) glade? ( gnome-base/libglade:2.0 ) gnome? ( gnome-base/gnome-desktop:2 ) =dev-lang/python-2.7* SLOT=0 SRC_URI=http://launchpad.net/libdesktop-agnostic/0.4/0.3.92/+download/libdesktop-agnostic-0.3.92.tar.gz -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python cd022f89fef846d083fc994b9e3d8c04 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 waf-utils 8ba4703b0e4f03e42a8f6e7b8aabd9e6 +_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 python cd022f89fef846d083fc994b9e3d8c04 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb waf-utils 8ba4703b0e4f03e42a8f6e7b8aabd9e6 _md5_=86a2864e8853d3797d81bcf7db432cfb diff --git a/metadata/md5-cache/x11-libs/libfm-1.1.4 b/metadata/md5-cache/x11-libs/libfm-1.1.4 index 1271044c579b..a2d52df79556 100644 --- a/metadata/md5-cache/x11-libs/libfm-1.1.4 +++ b/metadata/md5-cache/x11-libs/libfm-1.1.4 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare -DEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.16:2 >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) app-arch/xz-utils >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.16:2 >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) app-arch/xz-utils >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A library for file management EAPI=5 HOMEPAGE=http://pcmanfm.sourceforge.net/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.16:2 >=lxde-base/menu-cache-0.3 REQUIRED_USE=udisks? ( automount ) SLOT=0/4.7.1 SRC_URI=http://dev.gentoo.org/~hwoarang/distfiles/libfm-1.1.4.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=ce1b0ae67438f707323cbfcb9d57e503 diff --git a/metadata/md5-cache/x11-libs/libfm-1.2.2.1 b/metadata/md5-cache/x11-libs/libfm-1.2.2.1 index 90b375406b79..db3d3663a78f 100644 --- a/metadata/md5-cache/x11-libs/libfm-1.2.2.1 +++ b/metadata/md5-cache/x11-libs/libfm-1.2.2.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare -DEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.16:2 >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) app-arch/xz-utils >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.16:2 >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) app-arch/xz-utils >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A library for file management EAPI=5 HOMEPAGE=http://pcmanfm.sourceforge.net/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.16:2 >=lxde-base/menu-cache-0.3 REQUIRED_USE=udisks? ( automount ) SLOT=0/4.2.0 SRC_URI=http://dev.gentoo.org/~hwoarang/distfiles/libfm-1.2.2.1.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=054b55d2458a398d7c1c8064453bd45d diff --git a/metadata/md5-cache/x11-libs/libfm-1.2.3 b/metadata/md5-cache/x11-libs/libfm-1.2.3 index e8c05852b9d3..c3f71f64a13a 100644 --- a/metadata/md5-cache/x11-libs/libfm-1.2.3 +++ b/metadata/md5-cache/x11-libs/libfm-1.2.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare -DEPEND=>=dev-libs/glib-2.18:2 gtk? ( >=x11-libs/gtk+-2.16:2 ) >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) app-arch/xz-utils >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-libs/glib-2.18:2 gtk? ( >=x11-libs/gtk+-2.16:2 ) >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) app-arch/xz-utils >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A library for file management EAPI=5 HOMEPAGE=http://pcmanfm.sourceforge.net/ @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/glib-2.18:2 gtk? ( >=x11-libs/gtk+-2.16:2 ) >=lxde-base/menu- REQUIRED_USE=udisks? ( automount ) doc? ( gtk ) SLOT=0/4.3.0 SRC_URI=http://dev.gentoo.org/~hwoarang/distfiles/libfm-1.2.3.tar.xz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=7cecfa454ffc8e7f899d9842c34adeb9 diff --git a/metadata/md5-cache/x11-libs/libfm-9999 b/metadata/md5-cache/x11-libs/libfm-9999 index 39f5c799e5cc..e73ce884c809 100644 --- a/metadata/md5-cache/x11-libs/libfm-9999 +++ b/metadata/md5-cache/x11-libs/libfm-9999 @@ -1,5 +1,5 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.18:2 gtk? ( >=x11-libs/gtk+-2.16:2 ) >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 dev-vcs/git +DEPEND=>=dev-libs/glib-2.18:2 gtk? ( >=x11-libs/gtk+-2.16:2 ) >=lxde-base/menu-cache-0.3.2:= vala? ( || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) ) doc? ( dev-util/gtk-doc ) >=dev-util/intltool-0.40 virtual/pkgconfig sys-devel/gettext !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 dev-vcs/git DESCRIPTION=A library for file management EAPI=5 HOMEPAGE=http://pcmanfm.sourceforge.net/ @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.18:2 gtk? ( >=x11-libs/gtk+-2.16:2 ) >=lxde-base/menu-cache-0.3.2:= !lxde-base/lxshortcut x11-misc/shared-mime-info automount? ( udisks? ( gnome-base/gvfs[udev,udisks] ) !udisks? ( gnome-base/gvfs[udev] ) ) exif? ( media-libs/libexif ) REQUIRED_USE=udisks? ( automount ) doc? ( gtk ) SLOT=0/4.3.0 -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 e28f0d8a9b321431b1e699782851b827 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 e28f0d8a9b321431b1e699782851b827 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=ff7decea5311908bb9fc45b00ba6a523 diff --git a/metadata/md5-cache/x11-libs/qwt-6.1.1 b/metadata/md5-cache/x11-libs/qwt-6.1.1 index c49a20542164..0bd40f1831a6 100644 --- a/metadata/md5-cache/x11-libs/qwt-6.1.1 +++ b/metadata/md5-cache/x11-libs/qwt-6.1.1 @@ -10,4 +10,4 @@ RDEPEND=!=dev-libs/glib-2.40:2 >=x11-libs/gtk+-3.8:3[introspection?] >=x11-libs/pango-1.22.0 sys-libs/ncurses x11-libs/libX11 x11-libs/libXft glade? ( >=dev-util/glade-3.9:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) >=dev-util/gtk-doc-am-1.13 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-libs/glib-2.40:2 >=x11-libs/gtk+-3.8:3[introspection?] >=x11-libs/pango-1.22.0 sys-libs/ncurses x11-libs/libX11 x11-libs/libXft glade? ( >=dev-util/glade-3.9:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) >=dev-util/gtk-doc-am-1.13 >=dev-util/intltool-0.35 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=Library providing a virtual terminal emulator widget EAPI=5 HOMEPAGE=https://wiki.gnome.org/action/show/Apps/Terminal/VTE @@ -10,5 +10,5 @@ PDEPEND=>=x11-libs/gnome-pty-helper-0.38.2 RDEPEND=>=dev-libs/glib-2.40:2 >=x11-libs/gtk+-3.8:3[introspection?] >=x11-libs/pango-1.22.0 sys-libs/ncurses x11-libs/libX11 x11-libs/libXft glade? ( >=dev-util/glade-3.9:3.10 ) introspection? ( >=dev-libs/gobject-introspection-0.9.0 ) !x11-libs/vte:2.90[glade] SLOT=2.91 SRC_URI=mirror://gnome/sources/vte/0.38/vte-0.38.2.tar.xz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=95d75f5f555cbc5d58b8b11f66818aa3 diff --git a/metadata/md5-cache/x11-misc/alltray-0.7.5.1 b/metadata/md5-cache/x11-misc/alltray-0.7.5.1 index 7132d7264b49..9bdbd2817731 100644 --- a/metadata/md5-cache/x11-misc/alltray-0.7.5.1 +++ b/metadata/md5-cache/x11-misc/alltray-0.7.5.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=prepare -DEPEND=dev-libs/glib:2 gnome-base/libgtop:2 x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXext x11-libs/libXpm x11-libs/libwnck:1 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/glib:2 gnome-base/libgtop:2 x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXext x11-libs/libXpm x11-libs/libwnck:1 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=An application which allows any application to be docked into the system notification area EAPI=4 HOMEPAGE=http://alltray.trausch.us/ @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 gnome-base/libgtop:2 x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXext x11-libs/libXpm x11-libs/libwnck:1 SLOT=0 SRC_URI=http://code.launchpad.net/alltray/trunk/0.7.5.1dev/+download/alltray-0.7.5.1dev.tar.gz -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb _md5_=825cc2e6be08b4d6a341659843ee3d6f diff --git a/metadata/md5-cache/x11-misc/colord-1.2.1-r1 b/metadata/md5-cache/x11-misc/colord-1.2.1-r1 index 61426f47109b..e671f130f496 100644 --- a/metadata/md5-cache/x11-misc/colord-1.2.1-r1 +++ b/metadata/md5-cache/x11-misc/colord-1.2.1-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup unpack -DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2 >=media-libs/lcms-2.5:2= gusb? ( >=dev-libs/libgusb-0.1.1[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:= ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig +DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2 >=media-libs/lcms-2.5:2= gusb? ( >=dev-libs/libgusb-0.1.1[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:= ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig DESCRIPTION=System service to accurately color manage input and output devices EAPI=5 HOMEPAGE=http://www.freedesktop.org/software/colord/ @@ -11,5 +11,5 @@ REQUIRED_USE=gusb? ( udev ) scanner? ( udev ) vala? ( introspection ) RESTRICT=test SLOT=0/2 SRC_URI=http://www.freedesktop.org/software/colord/releases/colord-1.2.1.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=7752feb35c9ac73fb9a4a20ddb1fbfd4 diff --git a/metadata/md5-cache/x11-misc/colord-1.2.4 b/metadata/md5-cache/x11-misc/colord-1.2.4 index 914e4112a597..4a3ece69f569 100644 --- a/metadata/md5-cache/x11-misc/colord-1.2.4 +++ b/metadata/md5-cache/x11-misc/colord-1.2.4 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup unpack -DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2 >=media-libs/lcms-2.6:2= gusb? ( >=dev-libs/libgusb-0.1.1[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:= ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig +DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2 >=media-libs/lcms-2.6:2= gusb? ( >=dev-libs/libgusb-0.1.1[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:= ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig DESCRIPTION=System service to accurately color manage input and output devices EAPI=5 HOMEPAGE=http://www.freedesktop.org/software/colord/ @@ -11,5 +11,5 @@ REQUIRED_USE=gusb? ( udev ) scanner? ( udev ) vala? ( introspection ) RESTRICT=test SLOT=0/2 SRC_URI=http://www.freedesktop.org/software/colord/releases/colord-1.2.4.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=ff43e593ec036ac89b64b89a68bedc95 diff --git a/metadata/md5-cache/x11-misc/colord-1.2.5 b/metadata/md5-cache/x11-misc/colord-1.2.5 index 49629e3dc991..c28c85f6a581 100644 --- a/metadata/md5-cache/x11-misc/colord-1.2.5 +++ b/metadata/md5-cache/x11-misc/colord-1.2.5 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup unpack -DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2 >=media-libs/lcms-2.6:2= gusb? ( >=dev-libs/libgusb-0.1.1[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:= ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig +DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2 >=media-libs/lcms-2.6:2= gusb? ( >=dev-libs/libgusb-0.1.1[introspection?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:= ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig DESCRIPTION=System service to accurately color manage input and output devices EAPI=5 HOMEPAGE=http://www.freedesktop.org/software/colord/ @@ -11,5 +11,5 @@ REQUIRED_USE=gusb? ( udev ) scanner? ( udev ) vala? ( introspection ) RESTRICT=test SLOT=0/2 SRC_URI=http://www.freedesktop.org/software/colord/releases/colord-1.2.5.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=7d2143b45db0c49daba8246bf6fe1511 diff --git a/metadata/md5-cache/x11-misc/colord-1.2.5-r1 b/metadata/md5-cache/x11-misc/colord-1.2.5-r1 index cf997da672a7..555e20517f6e 100644 --- a/metadata/md5-cache/x11-misc/colord-1.2.5-r1 +++ b/metadata/md5-cache/x11-misc/colord-1.2.5-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/lcms-2.6:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gusb? ( >=dev-libs/libgusb-0.1.1[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.24[vapigen] dev-lang/vala:0.22[vapigen] dev-lang/vala:0.20[vapigen] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig +DEPEND=dev-db/sqlite:3= >=dev-libs/glib-2.36:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/lcms-2.6:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gusb? ( >=dev-libs/libgusb-0.1.1[introspection?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) introspection? ( >=dev-libs/gobject-introspection-0.9.8 ) policykit? ( >=sys-auth/polkit-0.103 ) scanner? ( media-gfx/sane-backends ) systemd? ( >=sys-apps/systemd-44:0= ) udev? ( virtual/udev virtual/libgudev:= virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/libxslt >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35 >=sys-devel/gettext-0.17 virtual/pkgconfig[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] extra-print-profiles? ( media-gfx/argyllcms ) vala? ( || ( dev-lang/vala:0.26[vapigen(+)] dev-lang/vala:0.24[vapigen(+)] dev-lang/vala:0.22[vapigen(+)] dev-lang/vala:0.20[vapigen(+)] ) ) app-arch/xz-utils >=sys-apps/sed-4 virtual/pkgconfig virtual/pkgconfig DESCRIPTION=System service to accurately color manage input and output devices EAPI=5 HOMEPAGE=http://www.freedesktop.org/software/colord/ @@ -11,5 +11,5 @@ REQUIRED_USE=gusb? ( udev ) scanner? ( udev ) vala? ( introspection ) RESTRICT=test SLOT=0/2 SRC_URI=http://www.freedesktop.org/software/colord/releases/colord-1.2.5.tar.xz -_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=bash-completion-r1 c8399c7c7ecbcf7ed6e5bd3abb3d4af3 check-reqs a7f404bfb16e0a996700c5d3ac4edad3 eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac udev da001465a2e939c93f7ae16947ce3438 user f54e098dd38ba1c0847a13e685b87747 vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=cd50cc82fbd70380a7b39c57313e5c84 diff --git a/metadata/md5-cache/x11-misc/dockmanager-0.1.0 b/metadata/md5-cache/x11-misc/dockmanager-0.1.0 index c8c0b035a724..26659c932940 100644 --- a/metadata/md5-cache/x11-misc/dockmanager-0.1.0 +++ b/metadata/md5-cache/x11-misc/dockmanager-0.1.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=dev-libs/dbus-glib dev-libs/glib:2 x11-libs/gtk+:2 x11-libs/libdesktop-agnostic || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig >=sys-apps/sed-4 =dev-lang/python-2* +DEPEND=dev-libs/dbus-glib dev-libs/glib:2 x11-libs/gtk+:2 x11-libs/libdesktop-agnostic || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig >=sys-apps/sed-4 =dev-lang/python-2* DESCRIPTION=dock-independent helper scripts EAPI=3 HOMEPAGE=https://launchpad.net/dockmanager @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/dbus-glib dev-libs/glib:2 x11-libs/gtk+:2 x11-libs/libdesktop-agnostic =dev-lang/python-2* SLOT=0 SRC_URI=http://launchpad.net/dockmanager/trunk/0.1.0/+download/dockmanager-0.1.0.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python cd022f89fef846d083fc994b9e3d8c04 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python cd022f89fef846d083fc994b9e3d8c04 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=60323da4b3f4042e4aca6499353add17 diff --git a/metadata/md5-cache/x11-misc/dockmanager-0.1.0-r1 b/metadata/md5-cache/x11-misc/dockmanager-0.1.0-r1 index 29f5f6f0eccb..b3dc9666b5ed 100644 --- a/metadata/md5-cache/x11-misc/dockmanager-0.1.0-r1 +++ b/metadata/md5-cache/x11-misc/dockmanager-0.1.0-r1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-libs/dbus-glib dev-libs/glib:2 x11-libs/gtk+:2 x11-libs/libdesktop-agnostic || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-libs/dbus-glib dev-libs/glib:2 x11-libs/gtk+:2 x11-libs/libdesktop-agnostic || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 DESCRIPTION=dock-independent helper scripts EAPI=5 HOMEPAGE=https://launchpad.net/dockmanager @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 dev-lang/python-exec:=[python_targets_pyt REQUIRED_USE=python_targets_python2_7 SLOT=0 SRC_URI=http://launchpad.net/dockmanager/trunk/0.1.0/+download/dockmanager-0.1.0.tar.gz -_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 versionator cd0bcdb170807e4a1984115e9d53a26f +_eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 29582087e5f16ca16b1c6815c2ae2b65 gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python-single-r1 cc5b6367244dc2070b496eb9a92d5b87 python-utils-r1 d5328656d500f65898a5f51634722f61 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb versionator cd0bcdb170807e4a1984115e9d53a26f _md5_=301c59f8648ede291616809fc2ebcb78 diff --git a/metadata/md5-cache/x11-terms/valaterm-0.6 b/metadata/md5-cache/x11-terms/valaterm-0.6 index 8eb32f9f62e3..fbd469592540 100644 --- a/metadata/md5-cache/x11-terms/valaterm-0.6 +++ b/metadata/md5-cache/x11-terms/valaterm-0.6 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare unpack -DEPEND=>=dev-libs/glib-2 x11-libs/gtk+:3 x11-libs/vte:2.90 || ( dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) dev-lang/python !dev-lang/python[-threads] +DEPEND=>=dev-libs/glib-2 x11-libs/gtk+:3 x11-libs/vte:2.90 || ( dev-lang/vala:0.26 dev-lang/vala:0.24 dev-lang/vala:0.22 dev-lang/vala:0.20 ) virtual/pkgconfig nls? ( dev-util/intltool sys-devel/gettext ) dev-lang/python !dev-lang/python[-threads] DESCRIPTION=A lightweight vala based terminal EAPI=4 HOMEPAGE=http://gitorious.org/valaterm @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-libs/glib-2 x11-libs/gtk+:3 x11-libs/vte:2.90 SLOT=0 SRC_URI=http://gitorious.org/valaterm/valaterm/archive-tarball/0.6 -> valaterm-0.6.tar.gz -_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 waf-utils 8ba4703b0e4f03e42a8f6e7b8aabd9e6 +_eclasses_=base 87f7447ccfc06fd0729ff4684e11e0d6 eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multiprocessing d7f2985a2c76c365ee20269db5261414 toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb waf-utils 8ba4703b0e4f03e42a8f6e7b8aabd9e6 _md5_=b7386ea307ebcfdb0e9a927411742682 diff --git a/metadata/md5-cache/x11-themes/adwaita-icon-theme-3.14.1 b/metadata/md5-cache/x11-themes/adwaita-icon-theme-3.14.1 new file mode 100644 index 000000000000..c236bc61acc7 --- /dev/null +++ b/metadata/md5-cache/x11-themes/adwaita-icon-theme-3.14.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=>=x11-themes/hicolor-icon-theme-0.10 >=x11-misc/icon-naming-utils-0.8.7 >=dev-util/intltool-0.40 sys-devel/gettext virtual/pkgconfig app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=GNOME default icon theme +EAPI=5 +HOMEPAGE=http://www.gnome.org/ http://people.freedesktop.org/~jimmac/icons/#git +IUSE=branding +KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris +LICENSE=|| ( LGPL-3 CC-BY-SA-3.0 ) branding? ( CC-Sampling-Plus-1.0 ) +RDEPEND=>=x11-themes/hicolor-icon-theme-0.10 !=dev-libs/yajl-2.0.3 x11-libs/libxcb x11-libs/libX11 x11-libs/startup-notification x11-libs/xcb-util x11-libs/xcb-util-cursor x11-libs/xcb-util-keysyms x11-libs/xcb-util-wm pango? ( >=x11-libs/pango-1.30.0[X] >=x11-libs/cairo-1.12.2[X,xcb] ) dev-lang/perl dev-perl/AnyEvent-I3 dev-perl/JSON-XS SLOT=0 SRC_URI=http://i3wm.org/downloads/i3-4.8.tar.bz2 _eclasses_=eutils 6faef4c127028ccbba3a11400d24ae34 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac -_md5_=6374460f40f216b200043660ed96131a +_md5_=e0885d58c06c3631df54abe2fa0b635a diff --git a/metadata/md5-cache/xfce-extra/xfce4-vala-4.10.3 b/metadata/md5-cache/xfce-extra/xfce4-vala-4.10.3 index aa0fb9ddb0ea..c391349b594f 100644 --- a/metadata/md5-cache/xfce-extra/xfce4-vala-4.10.3 +++ b/metadata/md5-cache/xfce-extra/xfce4-vala-4.10.3 @@ -1,12 +1,12 @@ DEFINED_PHASES=configure install postinst postrm preinst prepare setup -DEPEND=|| ( dev-lang/vala:0.20[vapigen] ) >=xfce-base/exo-0.10 >=xfce-base/garcon-0.2 >=xfce-base/libxfce4ui-4.10 >=xfce-base/libxfce4util-4.10 >=xfce-base/xfce4-panel-4.10 >=xfce-base/xfconf-4.10 virtual/pkgconfig >=sys-apps/sed-4 +DEPEND=|| ( dev-lang/vala:0.20[vapigen(+)] ) >=xfce-base/exo-0.10 >=xfce-base/garcon-0.2 >=xfce-base/libxfce4ui-4.10 >=xfce-base/libxfce4util-4.10 >=xfce-base/xfce4-panel-4.10 >=xfce-base/xfconf-4.10 virtual/pkgconfig >=sys-apps/sed-4 DESCRIPTION=Vala bindings for the Xfce desktop environment EAPI=5 HOMEPAGE=http://wiki.xfce.org/vala-bindings KEYWORDS=~amd64 ~x86 LICENSE=LGPL-2.1 -RDEPEND=|| ( dev-lang/vala:0.20[vapigen] ) >=xfce-base/exo-0.10 >=xfce-base/garcon-0.2 >=xfce-base/libxfce4ui-4.10 >=xfce-base/libxfce4util-4.10 >=xfce-base/xfce4-panel-4.10 >=xfce-base/xfconf-4.10 +RDEPEND=|| ( dev-lang/vala:0.20[vapigen(+)] ) >=xfce-base/exo-0.10 >=xfce-base/garcon-0.2 >=xfce-base/libxfce4ui-4.10 >=xfce-base/libxfce4util-4.10 >=xfce-base/xfce4-panel-4.10 >=xfce-base/xfconf-4.10 SLOT=0 SRC_URI=mirror://xfce/src/bindings/xfce4-vala/4.10/xfce4-vala-4.10.3.tar.bz2 -_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala 28e26c72b0f5257aa135444ffc6730b5 xfconf eee85b2bc9e9826f5a9c1349a75a69fe +_eclasses_=autotools c118b9a8e93bfef124f2d7a2fe56a95e eutils 6faef4c127028ccbba3a11400d24ae34 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils 5cdfd22a2163c9d3a891648bd19453a7 libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs 0dfbfa13f57c6184f4728d12ac002aac vala a41415fe361172827ed11b6a32ee38fb xfconf eee85b2bc9e9826f5a9c1349a75a69fe _md5_=9ca84f7b88c8e5e6e2de6fd63c2f3312 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index c4adfeaff4c4..f5e931b8eb4e 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Sat, 20 Dec 2014 21:37:04 +0000 +Sun, 21 Dec 2014 22:07:06 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 07e3fec5640b..19cfc2d902a9 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Sat Dec 20 21:37:01 UTC 2014 +Sun Dec 21 22:07:02 UTC 2014 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 6f5236951b16..dd1883c3f751 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Sat, 20 Dec 2014 22:00:01 +0000 +Sun, 21 Dec 2014 22:30:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 973d681ee219..9c2beefb1be2 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1419111301 Sat 20 Dec 2014 09:35:01 PM UTC UTC +1419199501 Sun 21 Dec 2014 10:05:01 PM UTC UTC diff --git a/net-dns/pdns-recursor/pdns-recursor-3.6.1-r1.ebuild b/net-dns/pdns-recursor/pdns-recursor-3.6.1-r1.ebuild index a5bdfac17e0f..8ee51cce8076 100644 --- a/net-dns/pdns-recursor/pdns-recursor-3.6.1-r1.ebuild +++ b/net-dns/pdns-recursor/pdns-recursor-3.6.1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-dns/pdns-recursor/pdns-recursor-3.6.1-r1.ebuild,v 1.1 2014/12/18 21:06:24 swegener Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-dns/pdns-recursor/pdns-recursor-3.6.1-r1.ebuild,v 1.2 2014/12/21 18:55:35 zlogene Exp $ EAPI="4" @@ -12,7 +12,7 @@ SRC_URI="http://downloads.powerdns.com/releases/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="lua" DEPEND="lua? ( >=dev-lang/lua-5.1 )" diff --git a/net-dns/unbound/files/unbound-1.5.1-pmtudisc.patch b/net-dns/unbound/files/unbound-1.5.1-pmtudisc.patch new file mode 100644 index 000000000000..fb24734d0f2b --- /dev/null +++ b/net-dns/unbound/files/unbound-1.5.1-pmtudisc.patch @@ -0,0 +1,35 @@ +diff -ru unbound-1.5.1-orig/services/listen_dnsport.c unbound-1.5.1/services/listen_dnsport.c +--- unbound-1.5.1-orig/services/listen_dnsport.c 2014-09-16 15:49:21.000000000 +0200 ++++ unbound-1.5.1/services/listen_dnsport.c 2014-12-21 08:15:39.126734451 +0100 +@@ -361,6 +361,7 @@ + } + # endif /* IPv6 MTU */ + } else if(family == AF_INET) { ++ int omit = 0; + # if defined(IP_MTU_DISCOVER) && defined(IP_PMTUDISC_DONT) + /* linux 3.15 has IP_PMTUDISC_OMIT, Hannes Frederic Sowa made it so that + * PMTU information is not accepted, but fragmentation is allowed +@@ -373,8 +374,11 @@ + # else + int action = IP_PMTUDISC_DONT; + # endif ++blahblah: + if (setsockopt(s, IPPROTO_IP, IP_MTU_DISCOVER, + &action, (socklen_t)sizeof(action)) < 0) { ++ omit++; ++ if (errno != EINVAL) { + log_err("setsockopt(..., IP_MTU_DISCOVER, " + # if defined(IP_PMTUDISC_OMIT) + "IP_PMTUDISC_OMIT" +@@ -391,6 +395,11 @@ + *noproto = 0; + *inuse = 0; + return -1; ++ }} ++ if (omit == 1) { ++ omit++; ++ action = IP_PMTUDISC_DONT; ++ goto blahblah; + } + # elif defined(IP_DONTFRAG) + int off = 0; diff --git a/net-dns/unbound/unbound-1.5.1-r1.ebuild b/net-dns/unbound/unbound-1.5.1-r1.ebuild new file mode 100644 index 000000000000..f2c751084214 --- /dev/null +++ b/net-dns/unbound/unbound-1.5.1-r1.ebuild @@ -0,0 +1,122 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-dns/unbound/unbound-1.5.1-r1.ebuild,v 1.1 2014/12/21 07:17:57 zx2c4 Exp $ + +EAPI=5 +PYTHON_COMPAT=( python2_7 ) + +inherit eutils flag-o-matic multilib-minimal python-single-r1 systemd user + +MY_P=${PN}-${PV/_/} +DESCRIPTION="A validating, recursive and caching DNS resolver" +HOMEPAGE="http://unbound.net/" +SRC_URI="http://unbound.net/downloads/${MY_P}.tar.gz" + +LICENSE="BSD GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~hppa ~x86" +IUSE="debug dnstap +ecdsa gost python selinux static-libs test threads" +REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" + +# Note: expat is needed by executable only but the Makefile is custom +# and doesn't make it possible to easily install the library without +# the executables. MULTILIB_USEDEP may be dropped once build system +# is fixed. + +CDEPEND=">=dev-libs/expat-2.1.0-r3[${MULTILIB_USEDEP}] + >=dev-libs/libevent-2.0.21[${MULTILIB_USEDEP}] + >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] + dnstap? ( + dev-libs/fstrm[${MULTILIB_USEDEP}] + >=dev-libs/protobuf-c-1.0.2-r1[${MULTILIB_USEDEP}] + ) + ecdsa? ( dev-libs/openssl:0[-bindist] ) + python? ( ${PYTHON_DEPS} )" + +DEPEND="${CDEPEND} + python? ( dev-lang/swig ) + test? ( + net-dns/ldns-utils[examples] + dev-util/splint + app-text/wdiff + )" + +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-bind )" + +# bug #347415 +RDEPEND="${RDEPEND} + net-dns/dnssec-root" + +S=${WORKDIR}/${MY_P} + +pkg_setup() { + enewgroup unbound + enewuser unbound -1 -1 /etc/unbound unbound + + use python && python-single-r1_pkg_setup +} + +src_prepare() { + # To avoid below error messages, set 'trust-anchor-file' to same value in + # 'auto-trust-anchor-file'. + # [23109:0] error: Could not open autotrust file for writing, + # /etc/dnssec/root-anchors.txt: Permission denied + epatch "${FILESDIR}"/${PN}-1.4.12-gentoo.patch + epatch "${FILESDIR}"/${PN}-1.5.1-pmtudisc.patch + + # required for the python part + multilib_copy_sources +} + +src_configure() { + [[ ${CHOST} == *-darwin* ]] || append-ldflags -Wl,-z,noexecstack + multilib-minimal_src_configure +} + +multilib_src_configure() { + econf \ + $(use_enable debug) \ + $(use_enable gost) \ + $(use_enable dnstap) \ + $(use_enable ecdsa) \ + $(use_enable static-libs static) \ + $(multilib_native_use_with python pythonmodule) \ + $(multilib_native_use_with python pyunbound) \ + $(use_with threads pthreads) \ + --disable-rpath \ + --with-libevent="${EPREFIX}"/usr \ + --with-pidfile="${EPREFIX}"/var/run/unbound.pid \ + --with-rootkey-file="${EPREFIX}"/etc/dnssec/root-anchors.txt \ + --with-ssl="${EPREFIX}"/usr \ + --with-libexpat="${EPREFIX}"/usr + + # http://unbound.nlnetlabs.nl/pipermail/unbound-users/2011-April/001801.html + # $(use_enable debug lock-checks) \ + # $(use_enable debug alloc-checks) \ + # $(use_enable debug alloc-lite) \ + # $(use_enable debug alloc-nonregional) \ +} + +multilib_src_install_all() { + prune_libtool_files --modules + use python && python_optimize + + newinitd "${FILESDIR}"/unbound.initd unbound + newconfd "${FILESDIR}"/unbound.confd unbound + + systemd_dounit "${FILESDIR}"/unbound.service + systemd_newunit "${FILESDIR}"/unbound_at.service "unbound@.service" + systemd_dounit "${FILESDIR}"/unbound-anchor.service + + dodoc doc/{README,CREDITS,TODO,Changelog,FEATURES} + + # bug #315519 + dodoc contrib/unbound_munin_ + + docinto selinux + dodoc contrib/selinux/* + + exeinto /usr/share/${PN} + doexe contrib/update-anchor.sh +} diff --git a/net-fs/samba/samba-3.6.24.ebuild b/net-fs/samba/samba-3.6.24.ebuild index ac91fc121e6e..ca7ea5384487 100644 --- a/net-fs/samba/samba-3.6.24.ebuild +++ b/net-fs/samba/samba-3.6.24.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/samba-3.6.24.ebuild,v 1.3 2014/12/17 06:22:15 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/samba-3.6.24.ebuild,v 1.5 2014/12/21 11:41:12 ago Exp $ EAPI=5 @@ -14,7 +14,7 @@ HOMEPAGE="http://www.samba.org/" SRC_URI="mirror://samba/stable/${MY_P}.tar.gz" LICENSE="GPL-3" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux" +KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux" IUSE="acl addns ads +aio avahi caps +client cluster cups debug dmapi doc examples fam ldap ldb +netapi pam quota +readline selinux +server +smbclient smbsharemodes swat syslog +winbind" diff --git a/net-ftp/tnftp/Manifest b/net-ftp/tnftp/Manifest index 0de3d34fe4a0..32de70758b51 100644 --- a/net-ftp/tnftp/Manifest +++ b/net-ftp/tnftp/Manifest @@ -1,2 +1,3 @@ DIST tnftp-20100108.tar.gz 614438 SHA256 31d9f9ae333cdf99290c30b1f409e4fff79824cd2498464a8cade881c9b5511a SHA512 fa6dd4fc421af54004523e837bd8361dacf3d0e7862567141f4d822337d295215afae3a5df37fb4a08fc36879bb9b017eb2771bb600b0636663142a976a9651b WHIRLPOOL a62f4dd56cd7b45bb844187355466e1f77f8e41f7493be83ae6981955d164f7488d527f67f2fb986d8b344e60c173f2fde588d5dfdfd4818132ff6bccad89613 DIST tnftp-20130505.tar.gz 612475 SHA256 6f650e25f6fd51538f677b789b49379f367ae9f1dee74c94cfe24d92abc2cffb SHA512 cbae2d77a681e24d59d36c81922b122fd33eb54218bc6c132829c1b5ba2a344eef01ea30a6c09244f5b1ac8d347c2e62d30d23d4ed4def6b10848a97dfa85357 WHIRLPOOL f20803b23bc1e35676baf26da25547a4743183e36a3fe31089a4f2fec5270b869a194fd4d71ee9aa4bcbb742f9d88bd6096f85f97d4bbab9a723e141a94f4ef3 +DIST tnftp-20141104.tar.gz 613180 SHA256 124e9f263c01600acb4072f936d2d0ab5120e68cd8598b86ff4b1d15c87af7b8 SHA512 e3d99215d36d27d3d841d946975c2a2723c6ca227cc7d9469f30dbc398f32bdd5c0922933dd12d9e822d7e85826a74619fb7712a6c5a97d1ee721c79d5728d55 WHIRLPOOL aa793e70f235627cf8540bbbe6decaaacee0f137fa22b23ed2fe17999fd1859449a21d392bcc5edd7fe276b673ed5eef5d70c9bf8ccc5c14bc119772bd996f0a diff --git a/net-ftp/tnftp/tnftp-20141104.ebuild b/net-ftp/tnftp/tnftp-20141104.ebuild new file mode 100644 index 000000000000..23c46960d594 --- /dev/null +++ b/net-ftp/tnftp/tnftp-20141104.ebuild @@ -0,0 +1,32 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-ftp/tnftp/tnftp-20141104.ebuild,v 1.1 2014/12/21 20:07:56 swegener Exp $ + +EAPI="5" + +DESCRIPTION="NetBSD FTP client with several advanced features" +SRC_URI="ftp://ftp.netbsd.org/pub/NetBSD/misc/${PN}/${P}.tar.gz + ftp://ftp.netbsd.org/pub/NetBSD/misc/${PN}/old/${P}.tar.gz" +HOMEPAGE="ftp://ftp.netbsd.org/pub/NetBSD/misc/tnftp/" + +SLOT="0" +LICENSE="BSD-4 BSD ISC" +KEYWORDS="~amd64 ~ppc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos" +IUSE="ipv6 socks5" + +DEPEND=">=sys-libs/ncurses-5.1 + socks5? ( net-proxy/dante )" +RDEPEND="${DEPEND}" + +src_configure() { + econf \ + --enable-editcomplete \ + $(use_enable ipv6) \ + $(use_with socks5 socks) \ + || die "econf failed" +} + +src_install() { + emake install DESTDIR="${D}" || die "emake install failed" + dodoc ChangeLog README THANKS || die "dodoc failed" +} diff --git a/net-irc/eggdrop/eggdrop-1.6.21-r1.ebuild b/net-irc/eggdrop/eggdrop-1.6.21-r1.ebuild new file mode 100644 index 000000000000..c396ee99164d --- /dev/null +++ b/net-irc/eggdrop/eggdrop-1.6.21-r1.ebuild @@ -0,0 +1,105 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-irc/eggdrop/eggdrop-1.6.21-r1.ebuild,v 1.2 2014/12/21 12:14:04 mgorny Exp $ + +EAPI=4 + +inherit eutils + +MY_P="eggdrop${PV}" +PATCHSET_V="1.0" + +DESCRIPTION="An IRC bot extensible with C or TCL" +HOMEPAGE="http://www.eggheads.org/" +SRC_URI="ftp://ftp.eggheads.org/pub/eggdrop/source/1.6/${MY_P}.tar.bz2 + http://dev.gentoo.org/~binki/distfiles/${CATEGORY}/${PN}/${P}-patches-${PATCHSET_V}.tar.bz2" + +KEYWORDS="alpha amd64 ia64 ~mips ppc sparc x86" +LICENSE="GPL-2" +SLOT="0" +IUSE="debug mysql postgres ssl static vanilla" +REQUIRED_USE="vanilla? ( !mysql !postgres !ssl )" + +DEPEND="dev-lang/tcl + sys-apps/gentoo-functions + !vanilla? ( + mysql? ( virtual/mysql ) + postgres? ( virtual/postgresql[server] ) + ssl? ( dev-libs/openssl ) + )" +RDEPEND="${DEPEND}" + +S=${WORKDIR}/${MY_P} + +src_prepare() { + if use vanilla; then + rm -f "${WORKDIR}"/patch/[1-6]*.patch || die + fi + + EPATCH_SUFFIX="patch" epatch + + # fix bug #335230 + sed -i \ + -e '/\$(LD)/s/-o/$(CFLAGS) $(LDFLAGS) &/' \ + src/mod/*.mod/Makefile* src/Makefile.in || die +} + +src_configure() { + use mysql || ( echo mysql ; echo mystats ) >>disabled_modules + use postgres || echo pgstats >>disabled_modules + use static && ( echo rijndael ; echo twofish ) >>disabled_modules + + econf $(use_with ssl) + + emake config +} + +src_compile() { + local target="" + + if use static && use debug; then + target="sdebug" + elif use static; then + target="static" + elif use debug; then + target="debug" + fi + + emake ${target} +} + +src_install() { + local a b + emake DEST="${D}"/opt/eggdrop install + + for a in doc/*; do + [ -f ${a} ] && dodoc ${a} + done + + for a in src/mod/*.mod; do + for b in README UPDATES INSTALL TODO CONTENTS; do + [[ -f ${a}/${b} ]] && newdoc ${a}/${b} ${b}.${a##*/} + done + done + + dodoc text/motd.* + + use vanilla || dodoc \ + src/mod/botnetop.mod/botnetop.conf \ + src/mod/gseen.mod/gseen.conf \ + src/mod/mc_greet.mod/mc_greet.conf \ + src/mod/stats.mod/stats.conf \ + src/mod/away.mod/away.doc \ + src/mod/rcon.mod/matchbot.tcl \ + src/mod/mystats.mod/tools/mystats.{conf,sql} \ + src/mod/pgstats.mod/tools/{pgstats.conf,setup.sql} + + dohtml doc/html/*.html + + dobin "${FILESDIR}"/eggdrop-installer + doman doc/man1/eggdrop.1 +} + +pkg_postinst() { + elog "Please run /usr/bin/eggdrop-installer to install your eggdrop bot." +} diff --git a/net-irc/eggdrop/eggdrop-1.6.21.ebuild b/net-irc/eggdrop/eggdrop-1.6.21.ebuild deleted file mode 100644 index 4e5619aa8ed1..000000000000 --- a/net-irc/eggdrop/eggdrop-1.6.21.ebuild +++ /dev/null @@ -1,104 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/eggdrop/eggdrop-1.6.21.ebuild,v 1.5 2014/11/03 13:37:41 titanofold Exp $ - -EAPI=4 - -inherit eutils - -MY_P="eggdrop${PV}" -PATCHSET_V="1.0" - -DESCRIPTION="An IRC bot extensible with C or TCL" -HOMEPAGE="http://www.eggheads.org/" -SRC_URI="ftp://ftp.eggheads.org/pub/eggdrop/source/1.6/${MY_P}.tar.bz2 - http://dev.gentoo.org/~binki/distfiles/${CATEGORY}/${PN}/${P}-patches-${PATCHSET_V}.tar.bz2" - -KEYWORDS="alpha amd64 ia64 ~mips ppc sparc x86" -LICENSE="GPL-2" -SLOT="0" -IUSE="debug mysql postgres ssl static vanilla" -REQUIRED_USE="vanilla? ( !mysql !postgres !ssl )" - -DEPEND="dev-lang/tcl - !vanilla? ( - mysql? ( virtual/mysql ) - postgres? ( virtual/postgresql[server] ) - ssl? ( dev-libs/openssl ) - )" -RDEPEND="${DEPEND}" - -S=${WORKDIR}/${MY_P} - -src_prepare() { - if use vanilla; then - rm -f "${WORKDIR}"/patch/[1-6]*.patch || die - fi - - EPATCH_SUFFIX="patch" epatch - - # fix bug #335230 - sed -i \ - -e '/\$(LD)/s/-o/$(CFLAGS) $(LDFLAGS) &/' \ - src/mod/*.mod/Makefile* src/Makefile.in || die -} - -src_configure() { - use mysql || ( echo mysql ; echo mystats ) >>disabled_modules - use postgres || echo pgstats >>disabled_modules - use static && ( echo rijndael ; echo twofish ) >>disabled_modules - - econf $(use_with ssl) - - emake config -} - -src_compile() { - local target="" - - if use static && use debug; then - target="sdebug" - elif use static; then - target="static" - elif use debug; then - target="debug" - fi - - emake ${target} -} - -src_install() { - local a b - emake DEST="${D}"/opt/eggdrop install - - for a in doc/*; do - [ -f ${a} ] && dodoc ${a} - done - - for a in src/mod/*.mod; do - for b in README UPDATES INSTALL TODO CONTENTS; do - [[ -f ${a}/${b} ]] && newdoc ${a}/${b} ${b}.${a##*/} - done - done - - dodoc text/motd.* - - use vanilla || dodoc \ - src/mod/botnetop.mod/botnetop.conf \ - src/mod/gseen.mod/gseen.conf \ - src/mod/mc_greet.mod/mc_greet.conf \ - src/mod/stats.mod/stats.conf \ - src/mod/away.mod/away.doc \ - src/mod/rcon.mod/matchbot.tcl \ - src/mod/mystats.mod/tools/mystats.{conf,sql} \ - src/mod/pgstats.mod/tools/{pgstats.conf,setup.sql} - - dohtml doc/html/*.html - - dobin "${FILESDIR}"/eggdrop-installer - doman doc/man1/eggdrop.1 -} - -pkg_postinst() { - elog "Please run /usr/bin/eggdrop-installer to install your eggdrop bot." -} diff --git a/net-irc/eggdrop/files/eggdrop-installer b/net-irc/eggdrop/files/eggdrop-installer index 3864f3fb93e1..97f421f86c26 100644 --- a/net-irc/eggdrop/files/eggdrop-installer +++ b/net-irc/eggdrop/files/eggdrop-installer @@ -1,10 +1,10 @@ #!/bin/bash -# Copyright 1999-2005 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/eggdrop/files/eggdrop-installer,v 1.10 2007/03/14 17:52:24 drac Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-irc/eggdrop/files/eggdrop-installer,v 1.11 2014/12/21 12:08:00 mgorny Exp $ -source /etc/init.d/functions.sh || { - echo "${0}: Could not source /etc/init.d/functions.sh!" +source /lib/gentoo/functions.sh || { + echo "${0}: Could not source /lib/gentoo/functions.sh!" exit 1 } diff --git a/net-libs/libkvkontakte/Manifest b/net-libs/libkvkontakte/Manifest index cd6c1b492bf1..bdc3bb65ec94 100644 --- a/net-libs/libkvkontakte/Manifest +++ b/net-libs/libkvkontakte/Manifest @@ -1,4 +1,3 @@ DIST digikam-3.5.0.tar.bz2 65698806 SHA256 57bd2aa4fdde44333d1362b02b26ebf6c1a70675bf5cb40de5172df02857c42a SHA512 d9c4651398ab85490016324ee69d1303e57e6ac646ab48ac5860d2966b3f3f0b5b4112de1d793795aef322d3dc6e7c3aba33bd2b164a084e5b65d38944fb0d73 WHIRLPOOL e7e6527270f3daf6ca97c007253793ea6e02b637f86f3355d675bfc0d562a36d5a7311d2e1be0701bc4f6119037398bbc6f2e9deb4da04f01cc008ec52679aba -DIST digikam-4.0.0.tar.bz2 68931371 SHA256 984f7a47a3fdd5b5b30991b436848ed420fbcfffa01ffaa3abdf7202848b17ae SHA512 d76dbdc72fc5c42e2628d43bf669cce53b82e21eb5dbfa3c908740ec10f2bc949f6faba595f36e3a376f9d9c8b9db8af2c10a4921bd5b21d9c744b0bd8570661 WHIRLPOOL 55463465f2b1a6b9fa8bb9e63e1ac1fd5fa8a21f41ed94bf5a7e9ba8404ebf0cc3e4d027d51179881736a4cd40734774c2c666e7f3a4a40396230330f69b21c2 -DIST digikam-4.2.0.tar.bz2 68849613 SHA256 e86575b76672dfd0a7ed5f1d7b8b74425171804d7f16b0d743a5d2375c1c1b08 SHA512 ff9442360a343beff1643ef95f4dcff81e764a03cf18d8de800b45ca19b0a3727e59916ca0613cf4977c8e19ebc87f3f6682a48d5ab78b313b1d0189fbaa1169 WHIRLPOOL 5aee618acf79301a08d5efc30cc6a754d884b491fbf28bd555ac109b304725a8da1ff75c26af8d241414549957827665c9bf6299c030df5b7e71c74a4ca5886f DIST digikam-4.4.0.tar.bz2 68871203 SHA256 5c68a2d200f5b502706128ea64839319aad333fb79548f49ecc92594e280d4e9 SHA512 4992fad1e574fc44eac53f3ac8d4ab78ccbf8e04beb54a211a9afc20af1efb6f8bacedea07e403f490e7f70a74ed5ac02d4f9b939dfaf25f64a4a9bda0a7d94a WHIRLPOOL 7a05ab9926227232a1cf52bf68da45b849b982e840b171f702610acce85a1ce8e59967a02e845a0ef19c316daee835861573aca40dc7b28422cf7d6d56119e2c +DIST digikam-4.6.0.tar.bz2 70266430 SHA256 b047a3172203e036c35f73dbb93cc7e71408c05bedaa8f7f1e0cc539a355a345 SHA512 557133712c88f987fdde4c9b3d97c09c7f744a7d5bc7056803a2bf828a7f8fbe0534f9a131b82175c1bf2a5a76fb4ea06c21a70f9925082239a9fce74efa4b92 WHIRLPOOL cc07964fe78e0fbbf6753344a74d51dee88caaa70ba3d68fbac7f766f8ee1996eb435bf56a2d51882c842b54d5a3429763e358b58b5ce6ccc1870fdd2438101e diff --git a/net-libs/libkvkontakte/libkvkontakte-4.0.0.ebuild b/net-libs/libkvkontakte/libkvkontakte-4.0.0.ebuild deleted file mode 100644 index c2fe6d68a846..000000000000 --- a/net-libs/libkvkontakte/libkvkontakte-4.0.0.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/libkvkontakte/libkvkontakte-4.0.0.ebuild,v 1.1 2014/06/04 21:49:44 dilfridge Exp $ - -EAPI=5 - -KDE_LINGUAS="" -KDE_MINIMAL="4.10" -CMAKE_MIN_VERSION=2.8 -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="Library for accessing the features of social networking site vkontakte.ru" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="debug" -SLOT=4 - -DEPEND=">=dev-libs/qjson-0.7.0" -RDEPEND=${DEPEND} - -S=${WORKDIR}/${MY_P}/extra/${PN} - -PATCHES=( "${FILESDIR}/${PN}-2.2.0-libdir.patch" ) - -src_configure() { - mycmakeargs=( - -DFORCED_UNBUNDLE=ON - ) - kde4-base_src_configure -} diff --git a/net-libs/libkvkontakte/libkvkontakte-4.2.0.ebuild b/net-libs/libkvkontakte/libkvkontakte-4.2.0.ebuild deleted file mode 100644 index eac6ba493e1c..000000000000 --- a/net-libs/libkvkontakte/libkvkontakte-4.2.0.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/libkvkontakte/libkvkontakte-4.2.0.ebuild,v 1.1 2014/08/15 18:10:56 johu Exp $ - -EAPI=5 - -KDE_LINGUAS="" -KDE_MINIMAL="4.10" -CMAKE_MIN_VERSION=2.8 -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="Library for accessing the features of social networking site vkontakte.ru" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="debug" -SLOT=4 - -DEPEND=">=dev-libs/qjson-0.7.0" -RDEPEND=${DEPEND} - -S=${WORKDIR}/${MY_P}/extra/${PN} - -PATCHES=( "${FILESDIR}/${PN}-2.2.0-libdir.patch" ) - -src_configure() { - mycmakeargs=( - -DFORCED_UNBUNDLE=ON - ) - kde4-base_src_configure -} diff --git a/net-libs/libkvkontakte/libkvkontakte-4.6.0.ebuild b/net-libs/libkvkontakte/libkvkontakte-4.6.0.ebuild new file mode 100644 index 000000000000..e7a355d2d8e8 --- /dev/null +++ b/net-libs/libkvkontakte/libkvkontakte-4.6.0.ebuild @@ -0,0 +1,36 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-libs/libkvkontakte/libkvkontakte-4.6.0.ebuild,v 1.1 2014/12/20 21:56:36 dilfridge Exp $ + +EAPI=5 + +KDE_LINGUAS="" +KDE_MINIMAL="4.10" +CMAKE_MIN_VERSION=2.8 +inherit kde4-base + +MY_PV=${PV/_/-} +MY_P="digikam-${MY_PV}" +SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" + +DESCRIPTION="Library for accessing the features of social networking site vkontakte.ru" +HOMEPAGE="http://www.digikam.org/" + +LICENSE="GPL-2" +KEYWORDS="~amd64 ~x86" +IUSE="debug" +SLOT=4 + +DEPEND=">=dev-libs/qjson-0.7.0" +RDEPEND=${DEPEND} + +S=${WORKDIR}/${MY_P}/extra/${PN} + +PATCHES=( "${FILESDIR}/${PN}-2.2.0-libdir.patch" ) + +src_configure() { + mycmakeargs=( + -DFORCED_UNBUNDLE=ON + ) + kde4-base_src_configure +} diff --git a/net-libs/libmediawiki/Manifest b/net-libs/libmediawiki/Manifest index cd6c1b492bf1..bdc3bb65ec94 100644 --- a/net-libs/libmediawiki/Manifest +++ b/net-libs/libmediawiki/Manifest @@ -1,4 +1,3 @@ DIST digikam-3.5.0.tar.bz2 65698806 SHA256 57bd2aa4fdde44333d1362b02b26ebf6c1a70675bf5cb40de5172df02857c42a SHA512 d9c4651398ab85490016324ee69d1303e57e6ac646ab48ac5860d2966b3f3f0b5b4112de1d793795aef322d3dc6e7c3aba33bd2b164a084e5b65d38944fb0d73 WHIRLPOOL e7e6527270f3daf6ca97c007253793ea6e02b637f86f3355d675bfc0d562a36d5a7311d2e1be0701bc4f6119037398bbc6f2e9deb4da04f01cc008ec52679aba -DIST digikam-4.0.0.tar.bz2 68931371 SHA256 984f7a47a3fdd5b5b30991b436848ed420fbcfffa01ffaa3abdf7202848b17ae SHA512 d76dbdc72fc5c42e2628d43bf669cce53b82e21eb5dbfa3c908740ec10f2bc949f6faba595f36e3a376f9d9c8b9db8af2c10a4921bd5b21d9c744b0bd8570661 WHIRLPOOL 55463465f2b1a6b9fa8bb9e63e1ac1fd5fa8a21f41ed94bf5a7e9ba8404ebf0cc3e4d027d51179881736a4cd40734774c2c666e7f3a4a40396230330f69b21c2 -DIST digikam-4.2.0.tar.bz2 68849613 SHA256 e86575b76672dfd0a7ed5f1d7b8b74425171804d7f16b0d743a5d2375c1c1b08 SHA512 ff9442360a343beff1643ef95f4dcff81e764a03cf18d8de800b45ca19b0a3727e59916ca0613cf4977c8e19ebc87f3f6682a48d5ab78b313b1d0189fbaa1169 WHIRLPOOL 5aee618acf79301a08d5efc30cc6a754d884b491fbf28bd555ac109b304725a8da1ff75c26af8d241414549957827665c9bf6299c030df5b7e71c74a4ca5886f DIST digikam-4.4.0.tar.bz2 68871203 SHA256 5c68a2d200f5b502706128ea64839319aad333fb79548f49ecc92594e280d4e9 SHA512 4992fad1e574fc44eac53f3ac8d4ab78ccbf8e04beb54a211a9afc20af1efb6f8bacedea07e403f490e7f70a74ed5ac02d4f9b939dfaf25f64a4a9bda0a7d94a WHIRLPOOL 7a05ab9926227232a1cf52bf68da45b849b982e840b171f702610acce85a1ce8e59967a02e845a0ef19c316daee835861573aca40dc7b28422cf7d6d56119e2c +DIST digikam-4.6.0.tar.bz2 70266430 SHA256 b047a3172203e036c35f73dbb93cc7e71408c05bedaa8f7f1e0cc539a355a345 SHA512 557133712c88f987fdde4c9b3d97c09c7f744a7d5bc7056803a2bf828a7f8fbe0534f9a131b82175c1bf2a5a76fb4ea06c21a70f9925082239a9fce74efa4b92 WHIRLPOOL cc07964fe78e0fbbf6753344a74d51dee88caaa70ba3d68fbac7f766f8ee1996eb435bf56a2d51882c842b54d5a3429763e358b58b5ce6ccc1870fdd2438101e diff --git a/net-libs/libmediawiki/libmediawiki-4.0.0.ebuild b/net-libs/libmediawiki/libmediawiki-4.0.0.ebuild deleted file mode 100644 index 161707db27f7..000000000000 --- a/net-libs/libmediawiki/libmediawiki-4.0.0.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/libmediawiki/libmediawiki-4.0.0.ebuild,v 1.1 2014/06/04 21:51:26 dilfridge Exp $ - -EAPI=5 - -KDE_LINGUAS="" -KDE_MINIMAL="4.10" - -CMAKE_MIN_VERSION=2.8 - -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="KDE C++ interface for MediaWiki based web service as wikipedia.org" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="debug" -SLOT=4 - -DEPEND="" -RDEPEND=${DEPEND} - -S=${WORKDIR}/${MY_P}/extra/${PN} - -src_configure() { - mycmakeargs=( - -DFORCED_UNBUNDLE=ON - ) - kde4-base_src_configure -} diff --git a/net-libs/libmediawiki/libmediawiki-4.2.0.ebuild b/net-libs/libmediawiki/libmediawiki-4.2.0.ebuild deleted file mode 100644 index 4895ca2b1845..000000000000 --- a/net-libs/libmediawiki/libmediawiki-4.2.0.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/libmediawiki/libmediawiki-4.2.0.ebuild,v 1.1 2014/08/15 18:07:52 johu Exp $ - -EAPI=5 - -KDE_LINGUAS="" -KDE_MINIMAL="4.10" - -CMAKE_MIN_VERSION=2.8 - -inherit kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -DESCRIPTION="KDE C++ interface for MediaWiki based web service as wikipedia.org" -HOMEPAGE="http://www.digikam.org/" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" -IUSE="debug" -SLOT=4 - -DEPEND="" -RDEPEND=${DEPEND} - -S=${WORKDIR}/${MY_P}/extra/${PN} - -src_configure() { - mycmakeargs=( - -DFORCED_UNBUNDLE=ON - ) - kde4-base_src_configure -} diff --git a/net-libs/libmediawiki/libmediawiki-4.6.0.ebuild b/net-libs/libmediawiki/libmediawiki-4.6.0.ebuild new file mode 100644 index 000000000000..b13e87470b2b --- /dev/null +++ b/net-libs/libmediawiki/libmediawiki-4.6.0.ebuild @@ -0,0 +1,36 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-libs/libmediawiki/libmediawiki-4.6.0.ebuild,v 1.1 2014/12/20 21:53:11 dilfridge Exp $ + +EAPI=5 + +KDE_LINGUAS="" +KDE_MINIMAL="4.10" + +CMAKE_MIN_VERSION=2.8 + +inherit kde4-base + +MY_PV=${PV/_/-} +MY_P="digikam-${MY_PV}" +SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" + +DESCRIPTION="KDE C++ interface for MediaWiki based web service as wikipedia.org" +HOMEPAGE="http://www.digikam.org/" + +LICENSE="GPL-2" +KEYWORDS="~amd64 ~x86" +IUSE="debug" +SLOT=4 + +DEPEND="" +RDEPEND=${DEPEND} + +S=${WORKDIR}/${MY_P}/extra/${PN} + +src_configure() { + mycmakeargs=( + -DFORCED_UNBUNDLE=ON + ) + kde4-base_src_configure +} diff --git a/net-misc/asterisk/asterisk-11.14.2.ebuild b/net-misc/asterisk/asterisk-11.14.2.ebuild index c5efb26b445a..ccddfa452f50 100644 --- a/net-misc/asterisk/asterisk-11.14.2.ebuild +++ b/net-misc/asterisk/asterisk-11.14.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/asterisk/asterisk-11.14.2.ebuild,v 1.1 2014/12/16 10:21:06 chainsaw Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/asterisk/asterisk-11.14.2.ebuild,v 1.3 2014/12/21 11:40:44 ago Exp $ EAPI=5 inherit autotools base eutils linux-info multilib user @@ -13,7 +13,7 @@ SRC_URI="http://downloads.asterisk.org/pub/telephony/asterisk/releases/${MY_P}.t mirror://gentoo/gentoo-asterisk-patchset-3.14.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE_VOICEMAIL_STORAGE=" +voicemail_storage_file diff --git a/net-misc/ntp/Manifest b/net-misc/ntp/Manifest index 9c41faefb815..a4932cc89fd7 100644 --- a/net-misc/ntp/Manifest +++ b/net-misc/ntp/Manifest @@ -8,3 +8,5 @@ DIST ntp-4.2.6p4-manpages.tar.bz2 48229 SHA256 8be205451ff6b3bba534aa91a14fed2be DIST ntp-4.2.6p4.tar.gz 4194210 SHA256 dec30ea700d57b2d306ae61a3bcd8bc843443404a819a2f708b23a0ffc8581f3 SHA512 744a1c3e232b26de6739d2ea4474edf1937ba409274ccf6fa27ba7305150572f0e7c0f69fc2a6ac82d096a06cd194811ccaf1693563de091638691415efb3e08 WHIRLPOOL acb173ab0b1dc9f1421e614746599b2c129cb995ecf437feb97b452d7007adc24bf9460d1fd8ae5aafeb86d9cb1ff6ca090ca83873e70e93da380983afa3aae1 DIST ntp-4.2.6p5-manpages.tar.bz2 47874 SHA256 f49203cba2301ce27a53113a6e22d844b258114604f2c9ee1371833babc70f9c SHA512 57d4b8fc4482a41c6595418ebff1a861d4bd7ee175b13cf5580a5915749a096b3a906ca8ddf9fc9c57ead783df22b7b9326b51bbab9cd8340576413bee3e7f84 WHIRLPOOL 83c2d95fe953ab2cd7729bc03d89e44a2de85cb68b4ec72c123a034846866aebf7b83eeb4e45add6aa1443f2de83bfbb1ecdbb437534d827d1e1a4a08f91cfd4 DIST ntp-4.2.6p5.tar.gz 4202539 SHA256 d6ab8371f9d31e594eb6922823d5ccd03dcc4e9d84b0e23ea25ac1405432f91c SHA512 8d76fc7e92b2ea6dd5031e6030a7aba4ff6fb3e19d3bc0153852509861be5d0960e70604814163caedb81f8315a451d78371f99634a50b55cfe1cbd2c69e3046 WHIRLPOOL 9943706ad02e377cb38d65caed6f675d37db7aa53dd86319b17405791494bf11244ac933867516cca9438947202b595b6606088a8aaa436655f9eeb8d078b77e +DIST ntp-4.2.8-manpages.tar.bz2 46542 SHA256 9c68840456c7002796baea70231e6cf7f6bc06583bbab370a09f837a66f2c409 SHA512 a87db65da978fcaf123763a6de59a399a3c799d59374acd1c397d7a7816e6ee2ff6091f24ff41223cf719effd2e595dfa7699006a724d2908d380c6098603d28 WHIRLPOOL cb0e53cc0132573d6b2910301c1d7743874598b1487968ec9e49f467a8aa62340609379c8cffb42da2694703955581629aa78897a9319f71b3589600e882b9b0 +DIST ntp-4.2.8.tar.gz 6750364 SHA256 2e920df8b6a5a410567a73767fa458c00c7f0acec3213e69ed0134414a50d8ee SHA512 d69ed02e57c66d5c57616bb5e4be0d58e7410dd27ea96acaed6e8b63726a37cd22ae73e8bdff089abbe8e19bcd8bee05733ab362249018fc495fcedc71aa3a44 WHIRLPOOL 4bfe1222c250425e3fc229649d1d4ae11fa6a32eb03f9d15b95575ee31171761321730c83d6e283551fc89647370a86791ec1c262c49826b31106d4317fb64e1 diff --git a/net-misc/ntp/ntp-4.2.8.ebuild b/net-misc/ntp/ntp-4.2.8.ebuild new file mode 100644 index 000000000000..2054c826ecd9 --- /dev/null +++ b/net-misc/ntp/ntp-4.2.8.ebuild @@ -0,0 +1,140 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-misc/ntp/ntp-4.2.8.ebuild,v 1.1 2014/12/21 19:28:02 hwoarang Exp $ + +EAPI="4" + +inherit eutils toolchain-funcs flag-o-matic user systemd + +MY_P=${P/_p/p} +DESCRIPTION="Network Time Protocol suite/programs" +HOMEPAGE="http://www.ntp.org/" +SRC_URI="http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-${PV:0:3}/${MY_P}.tar.gz + mirror://gentoo/${MY_P}-manpages.tar.bz2" + +LICENSE="HPND BSD ISC" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~m68k-mint" +IUSE="caps debug ipv6 openntpd parse-clocks samba selinux snmp ssl vim-syntax zeroconf" + +CDEPEND=">=sys-libs/ncurses-5.2 + >=sys-libs/readline-4.1 + >=dev-libs/libevent-2.0.9 + kernel_linux? ( caps? ( sys-libs/libcap ) ) + zeroconf? ( net-dns/avahi[mdnsresponder-compat] ) + !openntpd? ( !net-misc/openntpd ) + snmp? ( net-analyzer/net-snmp ) + ssl? ( dev-libs/openssl ) + parse-clocks? ( net-misc/pps-tools )" +DEPEND="${CDEPEND} + virtual/pkgconfig" +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-ntp ) + vim-syntax? ( app-vim/ntp-syntax )" +PDEPEND="openntpd? ( net-misc/openntpd )" + +S=${WORKDIR}/${MY_P} + +pkg_setup() { + enewgroup ntp 123 + enewuser ntp 123 -1 /dev/null ntp +} + +src_prepare() { + epatch "${FILESDIR}"/${PN}-4.2.4_p7-nano.patch #270483 + append-cppflags -D_GNU_SOURCE #264109 +} + +src_configure() { + # avoid libmd5/libelf + export ac_cv_search_MD5Init=no ac_cv_header_md5_h=no + export ac_cv_lib_elf_nlist=no + # blah, no real configure options #176333 + export ac_cv_header_dns_sd_h=$(usex zeroconf) + export ac_cv_lib_dns_sd_DNSServiceRegister=${ac_cv_header_dns_sd_h} + econf \ + --with-lineeditlibs=readline,edit,editline \ + --with-yielding-select \ + --disable-local-libevent \ + $(use_enable caps linuxcaps) \ + $(use_enable parse-clocks) \ + $(use_enable ipv6) \ + $(use_enable debug debugging) \ + $(use_enable samba ntp-signd) \ + $(use_with snmp ntpsnmpd) \ + $(use_with ssl crypto) +} + +src_install() { + default + # move ntpd/ntpdate to sbin #66671 + dodir /usr/sbin + mv "${ED}"/usr/bin/{ntpd,ntpdate} "${ED}"/usr/sbin/ || die "move to sbin" + + dodoc INSTALL WHERE-TO-START + doman "${WORKDIR}"/man/*.[58] + dohtml -r html/* + + insinto /usr/share/ntp + doins "${FILESDIR}"/ntp.conf + cp -r scripts/* "${ED}"/usr/share/ntp/ || die + use prefix || fperms -R go-w /usr/share/ntp + find "${ED}"/usr/share/ntp \ + '(' \ + -name '*.in' -o \ + -name 'Makefile*' -o \ + -name support \ + ')' \ + -exec rm -r {} \; + + insinto /etc + doins "${FILESDIR}"/ntp.conf + newinitd "${FILESDIR}"/ntpd.rc ntpd + newconfd "${FILESDIR}"/ntpd.confd ntpd + newinitd "${FILESDIR}"/ntp-client.rc ntp-client + newconfd "${FILESDIR}"/ntp-client.confd ntp-client + newinitd "${FILESDIR}"/sntp.rc sntp + newconfd "${FILESDIR}"/sntp.confd sntp + if ! use caps ; then + sed -i "s|-u ntp:ntp||" "${ED}"/etc/conf.d/ntpd || die + fi + sed -i "s:/usr/bin:/usr/sbin:" "${ED}"/etc/init.d/ntpd || die + + keepdir /var/lib/ntp + use prefix || fowners ntp:ntp /var/lib/ntp + + if use openntpd ; then + cd "${ED}" + rm usr/sbin/ntpd || die + rm -r var/lib + rm etc/{conf,init}.d/ntpd + rm usr/share/man/*/ntpd.8 || die + else + systemd_newunit "${FILESDIR}"/ntpd.service-r2 ntpd.service + use caps && sed -i '/ExecStart/ s|$| -u ntp:ntp|' "${ED}"/usr/lib/systemd/system/ntpd.service + systemd_enable_ntpunit 60-ntpd ntpd.service + fi + + systemd_newunit "${FILESDIR}"/ntpdate.service-r1 ntpdate.service + systemd_install_serviced "${FILESDIR}"/ntpdate.service.conf + systemd_newunit "${FILESDIR}"/sntp.service-r2 sntp.service + systemd_install_serviced "${FILESDIR}"/sntp.service.conf +} + +pkg_postinst() { + ewarn "You can find an example /etc/ntp.conf in /usr/share/ntp/" + ewarn "Review /etc/ntp.conf to setup server info." + ewarn "Review /etc/conf.d/ntpd to setup init.d info." + echo + elog "The way ntp sets and maintains your system time has changed." + elog "Now you can use /etc/init.d/ntp-client to set your time at" + elog "boot while you can use /etc/init.d/ntpd to maintain your time" + elog "while your machine runs" + if grep -qs '^[^#].*notrust' "${EROOT}"/etc/ntp.conf ; then + echo + eerror "The notrust option was found in your /etc/ntp.conf!" + ewarn "If your ntpd starts sending out weird responses," + ewarn "then make sure you have keys properly setup and see" + ewarn "http://bugs.gentoo.org/41827" + fi +} diff --git a/net-misc/tcpsound/files/tcpsound-0.3.1-makefile.patch b/net-misc/tcpsound/files/tcpsound-0.3.1-makefile.patch index 7192dcecb89f..83f694878376 100644 --- a/net-misc/tcpsound/files/tcpsound-0.3.1-makefile.patch +++ b/net-misc/tcpsound/files/tcpsound-0.3.1-makefile.patch @@ -20,7 +20,7 @@ -CC = $(MKTOOL) +MKTOOL = install +CFLAGS += -I$(includedir) -+LIBS = -L$(libdir) -lSDL -lmba -lpthread ++LIBS = -lSDL -lmba -lpthread .SUFFIXES: .1 .1.gz diff --git a/net-p2p/deluge/deluge-1.3.11.ebuild b/net-p2p/deluge/deluge-1.3.11.ebuild index 2322482b454d..d08de503c0ec 100644 --- a/net-p2p/deluge/deluge-1.3.11.ebuild +++ b/net-p2p/deluge/deluge-1.3.11.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-p2p/deluge/deluge-1.3.11.ebuild,v 1.1 2014/12/01 05:54:08 heroxbd Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-p2p/deluge/deluge-1.3.11.ebuild,v 1.2 2014/12/21 09:12:14 heroxbd Exp $ EAPI="5" @@ -53,6 +53,13 @@ python_prepare_all() { distutils-r1_python_prepare_all } +_distutils-r1_create_setup_cfg() { + # bug 531370: deluge has its own plugin system. No need to relocate its egg info files. + # Override this call from the distutils-r1 eclass. + # This does not respect the distutils-r1 API. DONOT copy this example. + : +} + python_install_all() { distutils-r1_python_install_all newinitd "${FILESDIR}"/deluged.init deluged diff --git a/net-proxy/squid/Manifest b/net-proxy/squid/Manifest index 499fd7685d5e..08f74d66c01e 100644 --- a/net-proxy/squid/Manifest +++ b/net-proxy/squid/Manifest @@ -2,4 +2,4 @@ DIST squid-3.3.13.tar.xz 2187728 SHA256 55d5875709b93f447788526527496956c508832a DIST squid-3.4.10.tar.xz 2161192 SHA256 fb6dccf9ba426eddfc7b5dfe8786971f9779c571a53739a8a41024b09b12f888 SHA512 4b90a8cb26947069d5cf2aeb6b7136b65ae3efd55d495f44af772f780b8c3f12de3b155a0992b6ab429efd2dc1461b551eb73db76a088bcc48118d7769c476af WHIRLPOOL 0da554852e2ba7725d1a4f726e231a1b180a0fab90626b53cbe95a2c14b36472a0ed9170f9b10d4709b10769c79a2478c588a88455910c16c2f60e48227ec25e DIST squid-3.4.8.tar.xz 2159904 SHA256 9146017d0e4ad48fbc1d1b6c03d544227c8e7fc7720952b588b688e65beedc18 SHA512 bb965847469be73575ae26b8221b768aa36c9b4e43b0e0ce1722e4cc8c48b683402c06ef4abd655239bab497dfb07658977d32b0d005535ac3dc1aa03ec46689 WHIRLPOOL 505514fc9c286242d565e95778e13bf9647360760f3906bed403763d78759b69a15e587783dba5ecc7ab7ffa26479b904cc54123f5920ae7cf3e07a5800ebc68 DIST squid-3.4.9.tar.xz 2160416 SHA256 0a0f13bc745437e78df14c31828d9324979b1f2f940b9ce8c9d5bbb7d5fcaa7c SHA512 d9bcb3132723244113a501de02d77430be011c4a0a4c6d96d71f9cc2667c992ccb17723bcc9a9b1e5dedaa4b07bd4d5a5bc491f581bb4fb0e3ecb067a0fd0e1f WHIRLPOOL 8c9942d7b8dd95d8f84378c86cc2c5c887a5bb34a140917e267e8506c2d3735a4d255db9152e5fcbee1fc940df7c5c931897ea59ae1cbe92ef701b2770e9ab84 -DIST squid-3.5.0.2.tar.xz 2282452 SHA256 cf2641212ba705e0953bb95fc01d29b8a63fb3af936a4e0636429b4c339b6c32 SHA512 d07103b021eb71b0f4e6292404fd8d18e8dd7e60e3d6245015345780359512b5c2be74510a80797451c22a4b56275de86aa4b27ceb32176779c1452e5b9efafc WHIRLPOOL c1c65926cd2c81fc4606924daab829d078c6c5e989a248fc24570a47aa9d12fd69df45bf9d246becd5a3637efd0c84b0713d96639ed3c9579894c58c47914812 +DIST squid-3.5.0.4.tar.xz 2286392 SHA256 b26f62fc63772b62fef3206204f1fa638057605b6fa26d84b1a9bdc6a3de81c0 SHA512 94bc7a3c926f8bf999b23581b62b80e7c0b022fd171da2e3dfe3784c17c73eed96b665e38123f3865b49fd7cd5584a82c78885574f00d31a4dc6287cc14b18ea WHIRLPOOL d206be06dada1453c42d61ad30b57c603db63156c5541ea57573d353fbd2636f6dae61d56eb567aa6407e43508bd2389fb444f1753357bebd6b588574b695969 diff --git a/net-proxy/squid/squid-3.5.0.2.ebuild b/net-proxy/squid/squid-3.5.0.2.ebuild deleted file mode 100644 index f67dded4d016..000000000000 --- a/net-proxy/squid/squid-3.5.0.2.ebuild +++ /dev/null @@ -1,255 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-proxy/squid/squid-3.5.0.2.ebuild,v 1.2 2014/11/21 10:04:59 vapier Exp $ - -EAPI=5 -inherit autotools eutils linux-info pam toolchain-funcs user versionator - -DESCRIPTION="A full-featured web proxy cache" -HOMEPAGE="http://www.squid-cache.org/" -SRC_URI="http://www.squid-cache.org/Versions/v3/3.5/${P}.tar.xz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" -IUSE="caps ipv6 pam ldap samba sasl kerberos nis radius ssl snmp selinux logrotate test \ - ecap esi ssl-crtd \ - mysql postgres sqlite \ - qos tproxy \ - +htcp +wccp +wccpv2 \ - pf-transparent ipf-transparent kqueue \ - elibc_uclibc kernel_linux" - -COMMON_DEPEND="caps? ( >=sys-libs/libcap-2.16 ) - pam? ( virtual/pam ) - ldap? ( net-nds/openldap ) - kerberos? ( virtual/krb5 ) - qos? ( net-libs/libnetfilter_conntrack ) - ssl? ( dev-libs/openssl dev-libs/nettle net-libs/gnutls ) - sasl? ( dev-libs/cyrus-sasl ) - ecap? ( net-libs/libecap:1 ) - esi? ( dev-libs/expat dev-libs/libxml2 ) - !x86-fbsd? ( logrotate? ( app-admin/logrotate ) ) - >=sys-libs/db-4 - dev-lang/perl - sys-devel/libtool" -DEPEND="${COMMON_DEPEND} - ecap? ( virtual/pkgconfig ) - sys-apps/ed - test? ( dev-util/cppunit )" -RDEPEND="${COMMON_DEPEND} - samba? ( net-fs/samba ) - mysql? ( dev-perl/DBD-mysql ) - postgres? ( dev-perl/DBD-Pg ) - selinux? ( sec-policy/selinux-squid ) - sqlite? ( dev-perl/DBD-SQLite ) - !<=sci-biology/meme-4.8.1-r1" - -REQUIRED_USE="tproxy? ( caps ) - qos? ( caps )" - -pkg_pretend() { - if use tproxy; then - local CONFIG_CHECK="~NF_CONNTRACK ~NETFILTER_TPROXY ~NETFILTER_XT_MATCH_SOCKET ~NETFILTER_XT_TARGET_TPROXY" - linux-info_pkg_setup - fi -} - -pkg_setup() { - enewgroup squid 31 - enewuser squid 31 -1 /var/cache/squid squid -} - -src_prepare() { - epatch "${FILESDIR}/${PN}-3.3.4-gentoo.patch" - sed -i -e 's:/usr/local/squid/etc:/etc/squid:' \ - INSTALL QUICKSTART \ - helpers/basic_auth/MSNT/README.html \ - helpers/basic_auth/MSNT/confload.cc \ - helpers/basic_auth/MSNT/msntauth.conf.default \ - scripts/fileno-to-pathname.pl \ - scripts/check_cache.pl \ - tools/cachemgr.cgi.8 \ - tools/purge/conffile.hh \ - tools/purge/README || die - sed -i -e 's:/usr/local/squid/sbin:/usr/sbin:' \ - INSTALL QUICKSTART || die - sed -i -e 's:/usr/local/squid/var/cache:/var/cache/squid:' \ - QUICKSTART || die - sed -i -e 's:/usr/local/squid/var/logs:/var/log/squid:' \ - QUICKSTART \ - src/log/access_log.cc || die - sed -i -e 's:/usr/local/squid/logs:/var/log/squid:' \ - src/log/access_log.cc || die - sed -i -e 's:/usr/local/squid/bin:/usr/bin:' \ - helpers/basic_auth/MSNT/README.html || die - sed -i -e 's:/usr/local/squid/libexec:/usr/libexec/squid:' \ - helpers/external_acl/unix_group/ext_unix_group_acl.8 \ - helpers/external_acl/session/ext_session_acl.8 \ - src/ssl/ssl_crtd.8 || die - sed -i -e 's:/usr/local/squid/cache:/var/cache/squid:' \ - scripts/check_cache.pl || die - sed -i -e 's:/usr/local/squid/ssl_cert:/etc/ssl/squid:' \ - src/ssl/ssl_crtd.8 || die - sed -i -e 's:/usr/local/squid/var/lib/ssl_db:/var/lib/squid/ssl_db:' \ - src/ssl/ssl_crtd.8 || die - sed -i -e 's:/var/lib/ssl_db:/var/lib/squid/ssl_db:' \ - src/ssl/ssl_crtd.8 || die - # /var/run/squid to /run/squid - sed -i -e 's:$(localstatedir)::' \ - src/ipc/Makefile.am || die - sed -i -e 's:_LTDL_SETUP:LTDL_INIT([installable]):' \ - libltdl/configure.ac || die - - epatch_user - - eautoreconf -} - -src_configure() { - local basic_modules="MSNT,MSNT-multi-domain,NCSA,POP3,getpwnam" - use samba && basic_modules+=",SMB" - use ldap && basic_modules+=",LDAP" - use pam && basic_modules+=",PAM" - use sasl && basic_modules+=",SASL" - use nis && ! use elibc_uclibc && basic_modules+=",NIS" - use radius && basic_modules+=",RADIUS" - if use mysql || use postgres || use sqlite ; then - basic_modules+=",DB" - fi - - local digest_modules="file" - use ldap && digest_modules+=",LDAP,eDirectory" - - local negotiate_modules="none" - local myconf="--without-mit-krb5 --without-heimdal-krb5" - if use kerberos ; then - negotiate_modules="kerberos,wrapper" - if has_version app-crypt/heimdal ; then - myconf="--without-mit-krb5 --with-heimdal-krb5" - else - myconf="--with-mit-krb5 --without-heimdal-krb5" - fi - fi - - local ntlm_modules="none" - use samba && ntlm_modules="smb_lm" - - local ext_helpers="file_userip,session,unix_group" - use samba && ext_helpers+=",wbinfo_group" - use ldap && ext_helpers+=",LDAP_group,eDirectory_userip" - use ldap && use kerberos && ext_helpers+=",kerberos_ldap_group" - - local storeio_modules="aufs,diskd,rock,ufs" - - local transparent - if use kernel_linux ; then - transparent+=" --enable-linux-netfilter" - use qos && transparent+=" --enable-zph-qos --with-netfilter-conntrack" - fi - - if use kernel_FreeBSD || use kernel_OpenBSD || use kernel_NetBSD ; then - transparent+=" $(use_enable kqueue)" - if use pf-transparent; then - transparent+=" --enable-pf-transparent" - elif use ipf-transparent; then - transparent+=" --enable-ipf-transparent" - fi - fi - - tc-export CC AR - - econf \ - --sysconfdir=/etc/squid \ - --libexecdir=/usr/libexec/squid \ - --localstatedir=/var \ - --with-pidfile=/run/squid.pid \ - --datadir=/usr/share/squid \ - --with-logdir=/var/log/squid \ - --with-default-user=squid \ - --enable-removal-policies="lru,heap" \ - --enable-storeio="${storeio_modules}" \ - --enable-disk-io \ - --enable-auth \ - --enable-auth-basic="${basic_modules}" \ - --enable-auth-digest="${digest_modules}" \ - --enable-auth-ntlm="${ntlm_modules}" \ - --enable-auth-negotiate="${negotiate_modules}" \ - --enable-external-acl-helpers="${ext_helpers}" \ - --enable-log-daemon-helpers \ - --enable-url-rewrite-helpers \ - --enable-cache-digests \ - --enable-delay-pools \ - --enable-eui \ - --enable-icmp \ - --enable-follow-x-forwarded-for \ - --with-large-files \ - --disable-strict-error-checking \ - --disable-arch-native \ - $(use_with caps libcap) \ - $(use_enable ipv6) \ - $(use_enable snmp) \ - $(use_with ssl openssl) \ - $(use_with ssl nettle) \ - $(use_with ssl gnutls) \ - $(use_enable ssl-crtd) \ - $(use_enable ecap) \ - $(use_enable esi) \ - $(use_enable htcp) \ - $(use_enable wccp) \ - $(use_enable wccpv2) \ - ${transparent} \ - ${myconf} -} - -src_install() { - emake DESTDIR="${D}" install - - # need suid root for looking into /etc/shadow - fowners root:squid /usr/libexec/squid/basic_ncsa_auth - fperms 4750 /usr/libexec/squid/basic_ncsa_auth - if use pam; then - fowners root:squid /usr/libexec/squid/basic_pam_auth - fperms 4750 /usr/libexec/squid/basic_pam_auth - fi - # pinger needs suid as well - fowners root:squid /usr/libexec/squid/pinger - fperms 4750 /usr/libexec/squid/pinger - - # cleanup - rm -f "${D}"/usr/bin/Run* - rm -rf "${D}"/run/squid "${D}"/var/cache/squid - - dodoc CONTRIBUTORS CREDITS ChangeLog INSTALL QUICKSTART README SPONSORS doc/*.txt - newdoc helpers/negotiate_auth/kerberos/README README.kerberos - newdoc helpers/basic_auth/MSNT-multi-domain/README.txt README.MSNT-multi-domain - newdoc helpers/basic_auth/LDAP/README README.LDAP - newdoc helpers/basic_auth/RADIUS/README README.RADIUS - newdoc helpers/external_acl/kerberos_ldap_group/README README.kerberos_ldap_group - newdoc tools/purge/README README.purge - newdoc tools/helper-mux.README README.helper-mux - dohtml RELEASENOTES.html - - newpamd "${FILESDIR}/squid.pam" squid - newconfd "${FILESDIR}/squid.confd-r1" squid - newinitd "${FILESDIR}/squid.initd-r4" squid - if use logrotate; then - insinto /etc/logrotate.d - newins "${FILESDIR}/squid.logrotate" squid - else - exeinto /etc/cron.weekly - newexe "${FILESDIR}/squid.cron" squid.cron - fi - - diropts -m0750 -o squid -g squid - keepdir /var/log/squid /etc/ssl/squid /var/lib/squid -} - -pkg_postinst() { - if [[ $(get_version_component_range 1 ${REPLACING_VERSIONS}) -lt 3 ]] || \ - [[ $(get_version_component_range 2 ${REPLACING_VERSIONS}) -lt 5 ]]; then - elog "Please read the release notes at:" - elog " http://www.squid-cache.org/Versions/v3/3.5/RELEASENOTES.html" - echo - fi -} diff --git a/net-proxy/squid/squid-3.5.0.4.ebuild b/net-proxy/squid/squid-3.5.0.4.ebuild new file mode 100644 index 000000000000..17e6968afad9 --- /dev/null +++ b/net-proxy/squid/squid-3.5.0.4.ebuild @@ -0,0 +1,254 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-proxy/squid/squid-3.5.0.4.ebuild,v 1.1 2014/12/21 13:50:49 eras Exp $ + +EAPI=5 +inherit autotools eutils linux-info pam toolchain-funcs user versionator + +DESCRIPTION="A full-featured web proxy cache" +HOMEPAGE="http://www.squid-cache.org/" +SRC_URI="http://www.squid-cache.org/Versions/v3/3.5/${P}.tar.xz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" +IUSE="caps ipv6 pam ldap samba sasl kerberos nis radius ssl snmp selinux logrotate test \ + ecap esi ssl-crtd \ + mysql postgres sqlite \ + qos tproxy \ + +htcp +wccp +wccpv2 \ + pf-transparent ipf-transparent kqueue \ + elibc_uclibc kernel_linux" + +COMMON_DEPEND="caps? ( >=sys-libs/libcap-2.16 ) + pam? ( virtual/pam ) + ldap? ( net-nds/openldap ) + kerberos? ( virtual/krb5 ) + qos? ( net-libs/libnetfilter_conntrack ) + ssl? ( dev-libs/openssl dev-libs/nettle net-libs/gnutls ) + sasl? ( dev-libs/cyrus-sasl ) + ecap? ( net-libs/libecap:1 ) + esi? ( dev-libs/expat dev-libs/libxml2 ) + !x86-fbsd? ( logrotate? ( app-admin/logrotate ) ) + >=sys-libs/db-4 + dev-lang/perl + sys-devel/libtool" +DEPEND="${COMMON_DEPEND} + ecap? ( virtual/pkgconfig ) + sys-apps/ed + test? ( dev-util/cppunit )" +RDEPEND="${COMMON_DEPEND} + samba? ( net-fs/samba ) + mysql? ( dev-perl/DBD-mysql ) + postgres? ( dev-perl/DBD-Pg ) + selinux? ( sec-policy/selinux-squid ) + sqlite? ( dev-perl/DBD-SQLite ) + !<=sci-biology/meme-4.8.1-r1" + +REQUIRED_USE="tproxy? ( caps ) + qos? ( caps )" + +pkg_pretend() { + if use tproxy; then + local CONFIG_CHECK="~NF_CONNTRACK ~NETFILTER_TPROXY ~NETFILTER_XT_MATCH_SOCKET ~NETFILTER_XT_TARGET_TPROXY" + linux-info_pkg_setup + fi +} + +pkg_setup() { + enewgroup squid 31 + enewuser squid 31 -1 /var/cache/squid squid +} + +src_prepare() { + epatch "${FILESDIR}/${PN}-3.3.4-gentoo.patch" + sed -i -e 's:/usr/local/squid/etc:/etc/squid:' \ + INSTALL QUICKSTART \ + helpers/basic_auth/MSNT/README.html \ + helpers/basic_auth/MSNT/confload.cc \ + helpers/basic_auth/MSNT/msntauth.conf.default \ + scripts/fileno-to-pathname.pl \ + scripts/check_cache.pl \ + tools/cachemgr.cgi.8 \ + tools/purge/conffile.hh \ + tools/purge/README || die + sed -i -e 's:/usr/local/squid/sbin:/usr/sbin:' \ + INSTALL QUICKSTART || die + sed -i -e 's:/usr/local/squid/var/cache:/var/cache/squid:' \ + QUICKSTART || die + sed -i -e 's:/usr/local/squid/var/logs:/var/log/squid:' \ + QUICKSTART \ + src/log/access_log.cc || die + sed -i -e 's:/usr/local/squid/logs:/var/log/squid:' \ + src/log/access_log.cc || die + sed -i -e 's:/usr/local/squid/bin:/usr/bin:' \ + helpers/basic_auth/MSNT/README.html || die + sed -i -e 's:/usr/local/squid/libexec:/usr/libexec/squid:' \ + helpers/external_acl/unix_group/ext_unix_group_acl.8 \ + helpers/external_acl/session/ext_session_acl.8 \ + src/ssl/ssl_crtd.8 || die + sed -i -e 's:/usr/local/squid/cache:/var/cache/squid:' \ + scripts/check_cache.pl || die + sed -i -e 's:/usr/local/squid/ssl_cert:/etc/ssl/squid:' \ + src/ssl/ssl_crtd.8 || die + sed -i -e 's:/usr/local/squid/var/lib/ssl_db:/var/lib/squid/ssl_db:' \ + src/ssl/ssl_crtd.8 || die + sed -i -e 's:/var/lib/ssl_db:/var/lib/squid/ssl_db:' \ + src/ssl/ssl_crtd.8 || die + # /var/run/squid to /run/squid + sed -i -e 's:$(localstatedir)::' \ + src/ipc/Makefile.am || die + sed -i -e 's:_LTDL_SETUP:LTDL_INIT([installable]):' \ + libltdl/configure.ac || die + + epatch_user + + eautoreconf +} + +src_configure() { + local basic_modules="MSNT,MSNT-multi-domain,NCSA,POP3,getpwnam" + use samba && basic_modules+=",SMB" + use ldap && basic_modules+=",LDAP" + use pam && basic_modules+=",PAM" + use sasl && basic_modules+=",SASL" + use nis && ! use elibc_uclibc && basic_modules+=",NIS" + use radius && basic_modules+=",RADIUS" + if use mysql || use postgres || use sqlite ; then + basic_modules+=",DB" + fi + + local digest_modules="file" + use ldap && digest_modules+=",LDAP,eDirectory" + + local negotiate_modules="none" + local myconf="--without-mit-krb5 --without-heimdal-krb5" + if use kerberos ; then + negotiate_modules="kerberos,wrapper" + if has_version app-crypt/heimdal ; then + myconf="--without-mit-krb5 --with-heimdal-krb5" + else + myconf="--with-mit-krb5 --without-heimdal-krb5" + fi + fi + + local ntlm_modules="none" + use samba && ntlm_modules="smb_lm" + + local ext_helpers="file_userip,session,unix_group" + use samba && ext_helpers+=",wbinfo_group" + use ldap && ext_helpers+=",LDAP_group,eDirectory_userip" + use ldap && use kerberos && ext_helpers+=",kerberos_ldap_group" + + local storeio_modules="aufs,diskd,rock,ufs" + + local transparent + if use kernel_linux ; then + transparent+=" --enable-linux-netfilter" + use qos && transparent+=" --enable-zph-qos --with-netfilter-conntrack" + fi + + if use kernel_FreeBSD || use kernel_OpenBSD || use kernel_NetBSD ; then + transparent+=" $(use_enable kqueue)" + if use pf-transparent; then + transparent+=" --enable-pf-transparent" + elif use ipf-transparent; then + transparent+=" --enable-ipf-transparent" + fi + fi + + tc-export CC AR + + econf \ + --sysconfdir=/etc/squid \ + --libexecdir=/usr/libexec/squid \ + --localstatedir=/var \ + --with-pidfile=/run/squid.pid \ + --datadir=/usr/share/squid \ + --with-logdir=/var/log/squid \ + --with-default-user=squid \ + --enable-removal-policies="lru,heap" \ + --enable-storeio="${storeio_modules}" \ + --enable-disk-io \ + --enable-auth \ + --enable-auth-basic="${basic_modules}" \ + --enable-auth-digest="${digest_modules}" \ + --enable-auth-ntlm="${ntlm_modules}" \ + --enable-auth-negotiate="${negotiate_modules}" \ + --enable-external-acl-helpers="${ext_helpers}" \ + --enable-log-daemon-helpers \ + --enable-url-rewrite-helpers \ + --enable-cache-digests \ + --enable-delay-pools \ + --enable-eui \ + --enable-icmp \ + --enable-follow-x-forwarded-for \ + --with-large-files \ + --disable-strict-error-checking \ + --disable-arch-native \ + $(use_with caps libcap) \ + $(use_enable ipv6) \ + $(use_enable snmp) \ + $(use_with ssl openssl) \ + $(use_with ssl nettle) \ + $(use_with ssl gnutls) \ + $(use_enable ssl-crtd) \ + $(use_enable ecap) \ + $(use_enable esi) \ + $(use_enable htcp) \ + $(use_enable wccp) \ + $(use_enable wccpv2) \ + ${transparent} \ + ${myconf} +} + +src_install() { + emake DESTDIR="${D}" install + + # need suid root for looking into /etc/shadow + fowners root:squid /usr/libexec/squid/basic_ncsa_auth + fperms 4750 /usr/libexec/squid/basic_ncsa_auth + if use pam; then + fowners root:squid /usr/libexec/squid/basic_pam_auth + fperms 4750 /usr/libexec/squid/basic_pam_auth + fi + # pinger needs suid as well + fowners root:squid /usr/libexec/squid/pinger + fperms 4750 /usr/libexec/squid/pinger + + # cleanup + rm -f "${D}"/usr/bin/Run* + rm -rf "${D}"/run/squid "${D}"/var/cache/squid + + dodoc CONTRIBUTORS CREDITS ChangeLog INSTALL QUICKSTART README SPONSORS doc/*.txt + newdoc helpers/negotiate_auth/kerberos/README README.kerberos + newdoc helpers/basic_auth/MSNT/README.html README-MSNT.html + newdoc helpers/basic_auth/RADIUS/README README.RADIUS + newdoc helpers/external_acl/kerberos_ldap_group/README README.kerberos_ldap_group + newdoc tools/purge/README README.purge + newdoc tools/helper-mux.README README.helper-mux + dohtml RELEASENOTES.html + + newpamd "${FILESDIR}/squid.pam" squid + newconfd "${FILESDIR}/squid.confd-r1" squid + newinitd "${FILESDIR}/squid.initd-r4" squid + if use logrotate; then + insinto /etc/logrotate.d + newins "${FILESDIR}/squid.logrotate" squid + else + exeinto /etc/cron.weekly + newexe "${FILESDIR}/squid.cron" squid.cron + fi + + diropts -m0750 -o squid -g squid + keepdir /var/log/squid /etc/ssl/squid /var/lib/squid +} + +pkg_postinst() { + if [[ $(get_version_component_range 1 ${REPLACING_VERSIONS}) -lt 3 ]] || \ + [[ $(get_version_component_range 2 ${REPLACING_VERSIONS}) -lt 5 ]]; then + elog "Please read the release notes at:" + elog " http://www.squid-cache.org/Versions/v3/3.5/RELEASENOTES.html" + echo + fi +} diff --git a/net-proxy/torsocks/Manifest b/net-proxy/torsocks/Manifest index eb3b80e40bc8..b3f89ad3515c 100644 --- a/net-proxy/torsocks/Manifest +++ b/net-proxy/torsocks/Manifest @@ -1,3 +1,4 @@ DIST torsocks-1.2.tar.gz 456453 SHA256 bea57d3624d723724fd1e260f0e6b2a354c0da742c023aa994c7692270d111d4 SHA512 c48cf466c1d4f6204c90ccb5f741d14304b24651d18d080a73952b9a06bbe146e3f6e6c4343ed06ed7a73714d86561cde3eba369e17fc4e155f3553a8d0f3890 WHIRLPOOL af892c2a6f8070308f6867154c50ee8ce6fd20c761dbd6466ea1ae3b46730452ce0757e9de8bf698f8bd455649f3f76a4e9a0bd883408f464c619c1d41e937cf DIST torsocks-2.0.0-rc2.tar.gz 107022 SHA256 9467fc4e4d64b6d11dbbfc91196d7bd6fb08d7b4cc72d32a3850c9b78403908b SHA512 8b1d5870b70e20a3e3d5a4dc6344a41d5ff634293018ff721627a65325111b92444d0b715c61f111815d1d967fbd75a1f61815715895fb9ec5e4b6d7597b4409 WHIRLPOOL ac7f02fb4bcfab7a71bd0dc8ce730a2832ac220c6bc3605fe4c87532be3dcc773b0088824ecb9fef4ef24d93cbf16e637efe7858c8b9730705ab695c59f89716 DIST torsocks-2.0.0-rc3.tar.gz 109998 SHA256 6d3ddb8856a12ff39365e359a06b057c0ea03edc7733b25437a3638d2a973244 SHA512 c10b8ae2f0115eae2b36baa46f48f586c1efaf101d391c4ace95e4b3fbc7287c1b281968524808a752e77e4be077b1583fe7b96d24643c7f27205a379fd9f946 WHIRLPOOL fcb474ff6d8e75265cec9b04914cb7a9f5826b2fc2f1ebec61d6bef7a8b29ee5e86b1882fae0658528b79b4de0da1ec04977ef062a9c77cb94ce4c49b9dac673 +DIST torsocks-2.0.0.tar.gz 96281 SHA256 a01f9e5ccc8a6e1d4e13704581ec9675129c147d10d08f86635f7bceb8001f48 SHA512 fa30244a5a06c6371a86090088b3abe9f4513eefce90580e7c7899843887b8a1eac641500dee81e576f27fa0f1b447b34f7b8300a889bcda2119779deb69d77d WHIRLPOOL 41ea31225866c50153dd0d46bc0659311835c5617f42a3c8275d5046cc0019fc4caa0ab9ef06d1b3552c1f082cb01a2036fc14c61a061378d01f988ff586a9c5 diff --git a/net-proxy/torsocks/torsocks-2.0.0.ebuild b/net-proxy/torsocks/torsocks-2.0.0.ebuild new file mode 100644 index 000000000000..c7e4611575b5 --- /dev/null +++ b/net-proxy/torsocks/torsocks-2.0.0.ebuild @@ -0,0 +1,43 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-proxy/torsocks/torsocks-2.0.0.ebuild,v 1.1 2014/12/21 21:34:58 mrueg Exp $ + +EAPI=5 + +inherit autotools eutils multilib versionator + +MY_PV="$(replace_version_separator 3 -)" +MY_PF="${PN}-${MY_PV}" +S=${WORKDIR}/${MY_PF} + +DESCRIPTION="Use most socks-friendly applications with Tor" +HOMEPAGE="http://github.com/dgoulet/torsocks" +SRC_URI="https://github.com/dgoulet/torsocks/archive/v${MY_PV}.tar.gz -> ${MY_PF}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~arm ~x86" +IUSE="static-libs" + +# We do not depend on tor which might be running on a different box +DEPEND="" +RDEPEND="${DEPEND}" + +src_prepare() { + sed -i -e "/dist_doc_DATA/s/^/#/" Makefile.am doc/Makefile.am || die + eautoreconf +} + +src_configure() { + econf $(use_enable static-libs static) +} + +src_install() { + default + + dodoc ChangeLog README.md TODO doc/notes/DEBUG doc/socks/{SOCKS5,socks-extensions.txt} + + #Remove libtool .la files + cd "${D}"/usr/$(get_libdir)/torsocks + rm -f *.la +} diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild deleted file mode 100644 index 33fea747fd1d..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="abrt" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild deleted file mode 100644 index f4d1dcc2d656..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="abrt" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild deleted file mode 100644 index bd9213fb10a0..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="abrt" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild deleted file mode 100644 index 621ca0f9677e..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="abrt" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild index 861ed8b9f375..e531a006ccb6 100644 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for abrt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild new file mode 100644 index 000000000000..3fe80dfc26d9 --- /dev/null +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="abrt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for abrt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild deleted file mode 100644 index 26354824fe72..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="accountsd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild deleted file mode 100644 index 04499449d722..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="accountsd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild deleted file mode 100644 index 46db67e6d0a0..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="accountsd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild deleted file mode 100644 index 1e1c3dc7b8b4..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="accountsd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild index 49956d1efc3f..dd3a36612778 100644 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for accountsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0e3885e88542 --- /dev/null +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="accountsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for accountsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild deleted file mode 100644 index c570e66cb272..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild deleted file mode 100644 index 0befccce1a4f..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild deleted file mode 100644 index 2a1bfa7a4d87..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="acct" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild deleted file mode 100644 index df0f4c0ee464..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="acct" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild index 77a965f32362..aab7cd949ffc 100644 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild +++ b/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for acct" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c472ce282c46 --- /dev/null +++ b/sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="acct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acct" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild deleted file mode 100644 index 27231958bce8..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild deleted file mode 100644 index 20b81c64bc3e..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild deleted file mode 100644 index c665605ee354..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ada" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild deleted file mode 100644 index 5e6916a05ee9..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ada" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild index 453b36f865da..3f66874f5c2e 100644 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ada" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild new file mode 100644 index 000000000000..da879f72af78 --- /dev/null +++ b/sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ada" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ada" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild deleted file mode 100644 index 17f4f865c2cc..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild deleted file mode 100644 index 472cf9b419dd..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild deleted file mode 100644 index cd498090d9cb..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="afs" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild deleted file mode 100644 index 5593a71e128a..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="afs" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild index 3bcd5ed4a170..dd048c7fb99a 100644 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild +++ b/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for afs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild new file mode 100644 index 000000000000..1d4beb763fc1 --- /dev/null +++ b/sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="afs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for afs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild deleted file mode 100644 index 6537bd617f6b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild deleted file mode 100644 index b8ec3bb71045..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild deleted file mode 100644 index f8972524a303..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="aide" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild deleted file mode 100644 index 71d997ecfcf6..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="aide" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild index 3679192ffc16..772821e03ffe 100644 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild +++ b/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for aide" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild new file mode 100644 index 000000000000..81cd5e1b23cd --- /dev/null +++ b/sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="aide" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for aide" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild deleted file mode 100644 index fa905394de62..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild deleted file mode 100644 index 16126908f259..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild deleted file mode 100644 index ed12ffc859b8..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="alsa" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild deleted file mode 100644 index 2e88b27722d5..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="alsa" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild index 76cc604b8347..35b408d14516 100644 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for alsa" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c9e712349959 --- /dev/null +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="alsa" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for alsa" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild deleted file mode 100644 index cfff3ca40def..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild deleted file mode 100644 index 761e442bcda2..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild deleted file mode 100644 index 27175ed3aa23..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="amanda" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild deleted file mode 100644 index 2673fd8b596b..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="amanda" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild index 21c264c4afae..3161439316fc 100644 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for amanda" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild new file mode 100644 index 000000000000..073fd90f6c9d --- /dev/null +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="amanda" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amanda" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild deleted file mode 100644 index bba84d21ce6a..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild deleted file mode 100644 index 87387d6fe6a9..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild deleted file mode 100644 index 28fab318bd5a..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="amavis" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild deleted file mode 100644 index 50354343c300..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="amavis" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild index e9a44d35caf4..d4abbef330fa 100644 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for amavis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild new file mode 100644 index 000000000000..34be0c4d4693 --- /dev/null +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="amavis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amavis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest index e1333ebdfbf7..d13158be0e1a 100644 --- a/sec-policy/selinux-android/Manifest +++ b/sec-policy/selinux-android/Manifest @@ -1,4 +1,5 @@ DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild index cd1ca553fa00..a5fad4c727b5 100644 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild +++ b/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for android" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f2df119f394e --- /dev/null +++ b/sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild @@ -0,0 +1,26 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="android" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for android" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild deleted file mode 100644 index 7285bb66fd55..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild deleted file mode 100644 index 6815c78df89b..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild deleted file mode 100644 index 16710ee16e1a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="apache" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild deleted file mode 100644 index 5d7beb3d9a23..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="apache" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild index 69a41033c9f2..e4e8dc4d150c 100644 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild +++ b/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for apache" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-kerberos diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0267c56fbc6d --- /dev/null +++ b/sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild deleted file mode 100644 index 82d452d2c8a0..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild deleted file mode 100644 index 7171ec5eb0da..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild deleted file mode 100644 index c9c8d38c6bc5..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild deleted file mode 100644 index 3efac98a09e6..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild index 334723758143..5f316ae60303 100644 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for apcupsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..962d5b96c705 --- /dev/null +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="apcupsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apcupsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild deleted file mode 100644 index ab81e8825f4f..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild deleted file mode 100644 index ca787619b9c1..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild deleted file mode 100644 index b78dac53e1a4..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="apm" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild deleted file mode 100644 index c4830ab18453..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="apm" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild index 4370b38ec1e6..ca5248a764f4 100644 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild +++ b/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for apm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c418c494f1c5 --- /dev/null +++ b/sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="apm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild deleted file mode 100644 index b7c1217e77b3..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild deleted file mode 100644 index c2dd45363e7b..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild deleted file mode 100644 index 173f4cffe213..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild deleted file mode 100644 index e4f8576f78d0..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild index 3401c1c6db38..02a95c51a781 100644 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for arpwatch" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild new file mode 100644 index 000000000000..cb85e8dee604 --- /dev/null +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="arpwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for arpwatch" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild deleted file mode 100644 index 35a51b856ea5..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild deleted file mode 100644 index 9d2c2e6e4053..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild deleted file mode 100644 index 0835b0b054e5..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild deleted file mode 100644 index d3817380e73e..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild index e5d54a68995d..b75031a982fd 100644 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for asterisk" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild new file mode 100644 index 000000000000..9fd6799dea13 --- /dev/null +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="asterisk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for asterisk" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild deleted file mode 100644 index f46821f5b5ea..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="at" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild deleted file mode 100644 index deffe10d0322..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="at" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild deleted file mode 100644 index 51ea77a6c784..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="at" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild deleted file mode 100644 index 2dce2ab3c8f6..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="at" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild index 3adbf9abdd8e..c5d3576c4179 100644 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild +++ b/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for at" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild new file mode 100644 index 000000000000..76b8a1107d35 --- /dev/null +++ b/sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="at" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for at" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild deleted file mode 100644 index 70cf14ea7eec..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild deleted file mode 100644 index fad55e02b805..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild deleted file mode 100644 index 962c1cf0cb9b..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="automount" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild deleted file mode 100644 index 56893cc744d5..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="automount" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild index 0419a2849779..df481406fc52 100644 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild +++ b/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for automount" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4af4d019a2a7 --- /dev/null +++ b/sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="automount" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for automount" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild deleted file mode 100644 index ba6959d059d5..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild deleted file mode 100644 index d50f14cdba6e..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild deleted file mode 100644 index 66ec95462047..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="avahi" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild deleted file mode 100644 index b01ff2449684..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="avahi" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild index ff403e4c42fb..d8610124d5c9 100644 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for avahi" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ab8e9c2855b9 --- /dev/null +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="avahi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for avahi" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild deleted file mode 100644 index 0085159f659e..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild deleted file mode 100644 index 6cbbc8976977..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild deleted file mode 100644 index 1b19fe180da1..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="awstats" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild deleted file mode 100644 index 0b9cb174a54a..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="awstats" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild index 00a2513e42b0..6b1aa0a068fa 100644 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for awstats" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild new file mode 100644 index 000000000000..9a8683ee281e --- /dev/null +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="awstats" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for awstats" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild deleted file mode 100644 index 667f256e848c..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="backup" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup applications" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild deleted file mode 100644 index 5fec68cabf81..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="backup" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup applications" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild deleted file mode 100644 index a1d0e941f256..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="backup" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup applications" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild deleted file mode 100644 index 416c5ca7eeea..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="backup" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup applications" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild index c422165f5a2a..bd6f6a4850cc 100644 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild +++ b/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for generic backup apps" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild new file mode 100644 index 000000000000..fc753b3306c2 --- /dev/null +++ b/sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="backup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for generic backup apps" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild deleted file mode 100644 index 3d1b250b9053..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild deleted file mode 100644 index c9fb0e18294d..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild deleted file mode 100644 index 77362a2ca9ba..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bacula" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild deleted file mode 100644 index b7b034e0f449..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bacula" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild index 930c3da924d5..868c4deed969 100644 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for bacula" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0182eed81abb --- /dev/null +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bacula" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bacula" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild deleted file mode 100644 index b7063a40dfa6..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild +++ /dev/null @@ -1,125 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" -BASEPOL="2.20140311-r1" - -RDEPEND=">=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild deleted file mode 100644 index cde4315db0e3..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild +++ /dev/null @@ -1,125 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" -BASEPOL="2.20140311-r2" - -RDEPEND=">=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild deleted file mode 100644 index 92b408beea02..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild +++ /dev/null @@ -1,125 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" -BASEPOL="2.20140311-r3" - -RDEPEND=">=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild deleted file mode 100644 index b68d6042511f..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild +++ /dev/null @@ -1,125 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" -BASEPOL="2.20140311-r4" - -RDEPEND=">=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="~amd64 ~x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild index 8006a26e06fc..f6a68f790b65 100644 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" inherit eutils @@ -15,12 +15,12 @@ if [[ ${PV} == 9999* ]]; then if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" @@ -34,7 +34,7 @@ DEPEND="" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild new file mode 100644 index 000000000000..72c6d6b99086 --- /dev/null +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild @@ -0,0 +1,143 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://git.overlays.gentoo.org/proj/hardened-refpolicy.git https://git.overlays.gentoo.org/gitroot/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_SOURCEDIR="${WORKDIR}/refpolicy" + + inherit git-2 + + KEYWORDS="" +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" + KEYWORDS="~amd64 ~x86" +fi + +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" +DESCRIPTION="SELinux policy for core modules" + +IUSE="+unconfined" + +RDEPEND="=sec-policy/selinux-base-${PVR}" +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" +DEPEND="" + +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" +LICENSE="GPL-2" +SLOT="0" +S="${WORKDIR}/" + +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is +# added) needs to remain then. + +pkg_pretend() { + for i in ${POLICY_TYPES}; do + if [[ "${i}" == "targeted" ]] && ! use unconfined; then + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." + fi + done +} + +src_prepare() { + local modfiles + + if [[ ${PV} != 9999* ]]; then + # Patch the source with the base patchbundle + cd "${S}" + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + # Apply the additional patches refered to by the module ebuild. + # But first some magic to differentiate between bash arrays and strings + if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in "${POLICY_PATCH[@]}"; + do + epatch "${POLPATCH}" + done + else + if [[ -n ${POLICY_PATCH} ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in ${POLICY_PATCH}; + do + epatch "${POLPATCH}" + done + fi + fi + + # Calling user patches + epatch_user + + # Collect only those files needed for this particular module + for i in ${MODS}; do + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" + done + + for i in ${POLICY_TYPES}; do + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" + + cp ${modfiles} "${S}"/${i} \ + || die "Failed to copy the module files to ${S}/${i}" + done +} + +src_compile() { + for i in ${POLICY_TYPES}; do + emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" + done +} + +src_install() { + local BASEDIR="/usr/share/selinux" + + for i in ${POLICY_TYPES}; do + for j in ${MODS}; do + einfo "Installing ${i} ${j} policy package" + insinto ${BASEDIR}/${i} + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" + done + done +} + +pkg_postinst() { + # Override the command from the eclass, we need to load in base as well here + local COMMAND + for i in ${MODS}; do + COMMAND="-i ${i}.pp ${COMMAND}" + done + + for i in ${POLICY_TYPES}; do + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" + + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" + + semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" + done + + # Relabel depending packages + local PKGSET=""; + if [ -x /usr/bin/qdepends ] ; then + PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + elif [ -x /usr/bin/equery ] ; then + PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + fi + if [ -n "${PKGSET}" ] ; then + rlpkg ${PKGSET}; + fi +} diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild deleted file mode 100644 index 52cd48da8a92..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild +++ /dev/null @@ -1,161 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20130424" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - make bare - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild deleted file mode 100644 index 8121c0332c02..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild +++ /dev/null @@ -1,161 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20130424" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - make bare - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild deleted file mode 100644 index 6d3955c1bcc1..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild +++ /dev/null @@ -1,161 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20130424" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - make bare - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild deleted file mode 100644 index e5b5390ddf56..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild +++ /dev/null @@ -1,161 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="~amd64 ~x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20130424" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - make bare - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild index c2e8a2e7793a..ef575802c7af 100644 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild +++ b/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" inherit eutils @@ -15,13 +15,13 @@ if [[ ${PV} == 9999* ]]; then if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi IUSE="+peer_perms +open_perms +ubac +unconfined doc" diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild new file mode 100644 index 000000000000..973945471010 --- /dev/null +++ b/sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild @@ -0,0 +1,170 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://git.overlays.gentoo.org/proj/hardened-refpolicy.git https://git.overlays.gentoo.org/gitroot/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_SOURCEDIR="${WORKDIR}/refpolicy" + + inherit git-2 + + KEYWORDS="" +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" + + KEYWORDS="~amd64 ~x86" +fi + +IUSE="+peer_perms +open_perms +ubac +unconfined doc" + +DESCRIPTION="Gentoo base policy for SELinux" +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" +LICENSE="GPL-2" +SLOT="0" + +RDEPEND=">=sys-apps/policycoreutils-2.3 + virtual/udev + !<=sec-policy/selinux-base-policy-2.20120725" +DEPEND="${RDEPEND} + sys-devel/m4 + >=sys-apps/checkpolicy-2.3" + +S=${WORKDIR}/ + +#src_unpack() { +# git-2_src_unpack +#} + +src_prepare() { + if [[ ${PV} != 9999* ]]; then + # Apply the gentoo patches to the policy. These patches are only necessary + # for base policies, or for interface changes on modules. + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + cd "${S}/refpolicy" + make bare + + epatch_user +} + +src_configure() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + # Update the SELinux refpolicy capabilities based on the users' USE flags. + + if ! use peer_perms; then + sed -i -e '/network_peer_controls/d' \ + "${S}/refpolicy/policy/policy_capabilities" + fi + + if ! use open_perms; then + sed -i -e '/open_perms/d' \ + "${S}/refpolicy/policy/policy_capabilities" + fi + + if ! use ubac; then + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ + || die "Failed to disable User Based Access Control" + fi + + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" + + # Prepare initial configuration + cd "${S}/refpolicy"; + make conf || die "Make conf failed" + + # Setup the policies based on the types delivered by the end user. + # These types can be "targeted", "strict", "mcs" and "mls". + for i in ${POLICY_TYPES}; do + cp -a "${S}/refpolicy" "${S}/${i}" + cd "${S}/${i}"; + + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" + + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ + "${S}/${i}/build.conf" || die "build.conf setup failed." + + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; + then + # MCS/MLS require additional settings + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ + || die "failed to set type to mls" + fi + + if [ "${i}" == "targeted" ]; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-standard/seusers" \ + || die "targeted seusers setup failed." + fi + + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-${i}/seusers" \ + || die "policy seusers setup failed." + fi + done +} + +src_compile() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" + emake base || die "${i} compile failed" + if use doc; then + make html || die + fi + done +} + +src_install() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" + + make DESTDIR="${D}" install \ + || die "${i} install failed." + + make DESTDIR="${D}" install-headers \ + || die "${i} headers install failed." + + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" + + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" + + # libsemanage won't make this on its own + keepdir "/etc/selinux/${i}/policy" + + if use doc; then + dohtml doc/html/*; + fi + + insinto /usr/share/selinux/devel; + doins doc/policy.xml; + + done + + dodoc doc/Makefile.example doc/example.{te,fc,if} + + doman man/man8/*.8; + + insinto /etc/selinux + doins "${FILESDIR}/config" +} + +pkg_preinst() { + has_version "<${CATEGORY}/${PN}-2.20101213-r13" + previous_less_than_r13=$? +} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild deleted file mode 100644 index aea932eec340..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild deleted file mode 100644 index d1bd0a754b1d..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild deleted file mode 100644 index a5fae68f4d8c..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bind" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild deleted file mode 100644 index 4b54e6d4a64e..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bind" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild index 1580c8df6e11..8af2671c186a 100644 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild +++ b/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for bind" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a596171671a3 --- /dev/null +++ b/sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index e69de29bb2d1..5223126c3204 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -0,0 +1,2 @@ +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 +DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild new file mode 100644 index 000000000000..863ba95fc298 --- /dev/null +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bitcoin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitcoin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild deleted file mode 100644 index ae1582cf362c..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild deleted file mode 100644 index 5e84a58f2aea..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild deleted file mode 100644 index e573aaeea1e5..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild deleted file mode 100644 index 581bd966f552..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild index 7b601524d420..ca73b57ed62b 100644 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for bitlbee" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5102c669230e --- /dev/null +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bitlbee" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitlbee" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild deleted file mode 100644 index 33970a4a6dcc..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild deleted file mode 100644 index b1632a59297d..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild deleted file mode 100644 index bc78ac9c8868..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild deleted file mode 100644 index 2b607d4bcedc..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild index 8051518d44be..6f3424d0a1d1 100644 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for bluetooth" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f8eae95ada84 --- /dev/null +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="bluetooth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bluetooth" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild deleted file mode 100644 index 06792911ac54..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild deleted file mode 100644 index fde39d89c0ef..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild deleted file mode 100644 index 3d835bfcf445..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="brctl" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild deleted file mode 100644 index 83689d4474a2..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="brctl" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild index 1f8d26146f90..495416ea4721 100644 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for brctl" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c582a3ba22f7 --- /dev/null +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild deleted file mode 100644 index 547eaf36cd30..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cachefilesd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild deleted file mode 100644 index 4b12fe2e58f7..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cachefilesd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild deleted file mode 100644 index 55cf959333d1..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cachefilesd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild deleted file mode 100644 index 21df286e8eb9..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cachefilesd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild index 2da3abec51c2..12fc94e4c8b7 100644 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cachefilesd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..01670d0b5926 --- /dev/null +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cachefilesd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cachefilesd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild deleted file mode 100644 index fe61c069c100..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild deleted file mode 100644 index b3743b3b3962..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild deleted file mode 100644 index d72a9f096ae1..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild deleted file mode 100644 index c73321971246..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild index c7bddc4a37c5..f9e9b863c7f8 100644 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for calamaris" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild new file mode 100644 index 000000000000..118b8082c389 --- /dev/null +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="calamaris" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for calamaris" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild deleted file mode 100644 index 81bc770f3e3f..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild deleted file mode 100644 index 7be11fbde2dd..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild deleted file mode 100644 index 7b1e4d57244a..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="canna" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild deleted file mode 100644 index 0f9db495fa2b..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="canna" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild index 74606328bbca..247be9df2bfd 100644 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild +++ b/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for canna" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild new file mode 100644 index 000000000000..9c1852a06a95 --- /dev/null +++ b/sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="canna" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for canna" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild deleted file mode 100644 index 502523bb1842..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild deleted file mode 100644 index 51cedd86db47..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild deleted file mode 100644 index 02371798a952..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ccs" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild deleted file mode 100644 index 0ea6eae2d3d3..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ccs" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild index cc44c2580bca..3b5613df520d 100644 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ccs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ff9e5646edfe --- /dev/null +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ccs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ccs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild deleted file mode 100644 index 5e2bdee57421..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild deleted file mode 100644 index 17f8285a6fb7..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild deleted file mode 100644 index 4712dca9f46e..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild deleted file mode 100644 index d8068975e579..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild index 3add62137724..d83af1c5e2ee 100644 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cdrecord" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ab58ee9c89ce --- /dev/null +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild deleted file mode 100644 index 934d0970e93c..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild deleted file mode 100644 index b3203f5fab73..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild deleted file mode 100644 index 2b668dbcc6e3..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild deleted file mode 100644 index 42b0ac793cdf..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild index 95f3cbf00a33..a3d7810b880f 100644 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cgroup" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5f1cd6dc3684 --- /dev/null +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cgroup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgroup" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild deleted file mode 100644 index 7de71841f9ee..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chromium" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild deleted file mode 100644 index cbd816e12fe0..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:06 swift Exp $ -EAPI="4" - -IUSE="alsa" -MODS="chromium" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild deleted file mode 100644 index 6e8fd7fec753..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="chromium" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild deleted file mode 100644 index e5df6a46b04f..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="chromium" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild index 43db0664d315..d12164485c55 100644 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="alsa" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for chromium" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e1365bcd539e --- /dev/null +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="chromium" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chromium" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild deleted file mode 100644 index c4036fa2c39a..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild deleted file mode 100644 index 1f42741780df..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild deleted file mode 100644 index 5c2559170f1d..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild deleted file mode 100644 index e4c073d0e340..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild index 7a12ac52744f..2e4916ae0d3d 100644 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for chronyd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..723fbe7981ac --- /dev/null +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild deleted file mode 100644 index 518d5a762adb..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild deleted file mode 100644 index 17d7e89bd216..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild deleted file mode 100644 index dd137a12cba9..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="clamav" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild deleted file mode 100644 index 4a9ea0b844de..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="clamav" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild index b9b9a050d866..8b9fb27e7b9e 100644 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for clamav" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild new file mode 100644 index 000000000000..dcadc82d1196 --- /dev/null +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="clamav" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clamav" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild deleted file mode 100644 index bb0d8fe9e58e..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild deleted file mode 100644 index 0a4a14904e44..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild deleted file mode 100644 index 939fc7c8935e..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild deleted file mode 100644 index cec735982071..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild index 1dac4bcc01ec..a01dfb9a8f3c 100644 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for clockspeed" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild new file mode 100644 index 000000000000..3bb4c4239079 --- /dev/null +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="clockspeed" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clockspeed" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index 53d9bedf2f8d..9ee5175b00b7 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -1,9 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild deleted file mode 100644 index 12d0ccd6147c..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild,v 1.2 2014/06/30 19:14:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="collectd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild deleted file mode 100644 index d74759e8d5be..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="collectd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild deleted file mode 100644 index d8a318ec064f..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="collectd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild index e389de6d8e00..c5ee78b50002 100644 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for collectd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e07fa1b5698e --- /dev/null +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="collectd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for collectd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" + +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild deleted file mode 100644 index 8d98a540a888..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild deleted file mode 100644 index 73bb0203cd1e..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild deleted file mode 100644 index 496c4a662532..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild deleted file mode 100644 index 4cec97fcd534..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild index 9be2a4c98424..9ef488c20011 100644 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for consolekit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild new file mode 100644 index 000000000000..8679a19224a4 --- /dev/null +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="consolekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for consolekit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild deleted file mode 100644 index 6fc81ab2a2b0..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild deleted file mode 100644 index 4b4bfaae38b9..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild deleted file mode 100644 index 5cea448ee19f..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="corosync" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild deleted file mode 100644 index 4aa97ff05b14..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="corosync" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild index ae74e21ff308..d6e6598a9523 100644 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for corosync" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c6555165d9e5 --- /dev/null +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="corosync" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for corosync" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild deleted file mode 100644 index 277ba56b28b0..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="couchdb" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild deleted file mode 100644 index 2ac07cbc3974..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="couchdb" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild deleted file mode 100644 index c6d2689a9737..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="couchdb" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild deleted file mode 100644 index 1e6a47d5d6d7..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="couchdb" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild index 6db1f2116390..00a3ff9bceab 100644 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for couchdb" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ad673e0e5354 --- /dev/null +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="couchdb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for couchdb" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild deleted file mode 100644 index 1e65cc22d821..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild deleted file mode 100644 index b0568cddd208..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild deleted file mode 100644 index 34d10a0e8a8f..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="courier" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild deleted file mode 100644 index ddcbde5fd09e..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="courier" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild index aada5b569c76..707c1246eb9e 100644 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild +++ b/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for courier" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild new file mode 100644 index 000000000000..61c5a5cdcfca --- /dev/null +++ b/sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="courier" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for courier" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild deleted file mode 100644 index 7cfcd7c54fa2..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild deleted file mode 100644 index 8f8132cb7023..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild deleted file mode 100644 index 42ab31db7945..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild deleted file mode 100644 index 409f0ee9e0fe..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild index deab61364dae..9f201a3f7119 100644 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cpucontrol" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild new file mode 100644 index 000000000000..53362b995873 --- /dev/null +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cpucontrol" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpucontrol" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild deleted file mode 100644 index 92f1dd6e4cfc..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild deleted file mode 100644 index 6280fc3e8e74..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild deleted file mode 100644 index 8b737a736f28..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild deleted file mode 100644 index bb19d7231ced..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild index 624e564db281..e27f2d8bcf96 100644 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cpufreqselector" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild new file mode 100644 index 000000000000..6ddf38845749 --- /dev/null +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cpufreqselector" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpufreqselector" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild deleted file mode 100644 index 6003b69b354b..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild deleted file mode 100644 index 0f752523af0f..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild deleted file mode 100644 index bc12f5c98603..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:47 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cups" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild deleted file mode 100644 index 1bcc18c47a6e..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:47 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cups" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild index 18ae5e8f835e..34dbb82e3fd5 100644 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for cups" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-lpd diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild new file mode 100644 index 000000000000..86b4c911fd16 --- /dev/null +++ b/sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cups" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cups" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-lpd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-lpd +" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild deleted file mode 100644 index 5f9e6fef7f21..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild deleted file mode 100644 index 2eeb729610cd..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild deleted file mode 100644 index 587185f47e82..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cvs" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild deleted file mode 100644 index 6522d0e9de89..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cvs" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild index 7e9f292a89e5..5c3a109dcf67 100644 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for cvs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild new file mode 100644 index 000000000000..709ebcebc95a --- /dev/null +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cvs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cvs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild deleted file mode 100644 index 1fb86969ab63..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild deleted file mode 100644 index e09986225908..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild deleted file mode 100644 index a44de14b7b4a..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild deleted file mode 100644 index f84d48146522..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild index 6fdd376e051c..85a5343c0ef2 100644 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for cyphesis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild new file mode 100644 index 000000000000..596cb5e8fb30 --- /dev/null +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="cyphesis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cyphesis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild deleted file mode 100644 index a642d5a441d2..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild deleted file mode 100644 index b809dab6b3ee..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild deleted file mode 100644 index 57e5f4706ef1..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild deleted file mode 100644 index e4ab43a2a753..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild index b116969f3e5b..c0620259ae76 100644 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for daemontools" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild new file mode 100644 index 000000000000..6e32f4b743e2 --- /dev/null +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="daemontools" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for daemontools" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild deleted file mode 100644 index cc7ab2261554..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild deleted file mode 100644 index 341cc23e30d2..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild deleted file mode 100644 index 07d662b642eb..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dante" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild deleted file mode 100644 index 29dc6ca70619..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dante" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild index 142324a5e50e..39fbc6c03271 100644 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dante" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild new file mode 100644 index 000000000000..dccedec266b4 --- /dev/null +++ b/sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dante" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dante" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild deleted file mode 100644 index 5a720bde5f33..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild deleted file mode 100644 index 54200a4dc328..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild deleted file mode 100644 index b0b4114b1877..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild deleted file mode 100644 index f2a28c2720c2..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild index 357e8ae9ed42..e1669284fc62 100644 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dbadm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild new file mode 100644 index 000000000000..3b522c77439f --- /dev/null +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dbadm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbadm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild deleted file mode 100644 index eec32a5df797..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild deleted file mode 100644 index bfac0bf85816..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild deleted file mode 100644 index 2745575cc8d7..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild deleted file mode 100644 index adda29fe21c3..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild index 413a05946263..4e0137fdda3f 100644 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for dbskk" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild new file mode 100644 index 000000000000..11554e379fa4 --- /dev/null +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dbskk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbskk" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild deleted file mode 100644 index 7d8b6d34f6c9..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild deleted file mode 100644 index 39bd9a71d1f8..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild deleted file mode 100644 index 881a3a49eac2..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dbus" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild deleted file mode 100644 index 1f22a944f824..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dbus" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild index 9621fae53105..f410fca61b81 100644 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dbus" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild new file mode 100644 index 000000000000..13e2aaa6ed2d --- /dev/null +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dbus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbus" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild deleted file mode 100644 index c8e0f5802f0f..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild deleted file mode 100644 index 1321b74c0a52..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild deleted file mode 100644 index a664fac75bc0..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dcc" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild deleted file mode 100644 index d54248e89011..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dcc" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild index ab4d1e80226c..ae1807c86449 100644 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dcc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild new file mode 100644 index 000000000000..eb37e2672899 --- /dev/null +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dcc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild deleted file mode 100644 index c631c383108d..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild deleted file mode 100644 index 8b6f89842466..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild deleted file mode 100644 index 13ad66fe4ce9..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild deleted file mode 100644 index 7bee476d55d3..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild index fd460c962202..5e2bf4d85886 100644 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ddclient" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild new file mode 100644 index 000000000000..aeea354adac9 --- /dev/null +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ddclient" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddclient" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild deleted file mode 100644 index 2f7dba387f28..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild deleted file mode 100644 index 7d2e57337220..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild deleted file mode 100644 index 2a534cc9fdd7..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild deleted file mode 100644 index fb37b10e154e..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild index 92a4b47bcabe..e21c0fd04bd6 100644 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ddcprobe" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild new file mode 100644 index 000000000000..2d9510880ef0 --- /dev/null +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ddcprobe" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddcprobe" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild deleted file mode 100644 index ec07c1346d57..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild deleted file mode 100644 index d3b39d1a90e9..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild deleted file mode 100644 index 1004068324f2..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild deleted file mode 100644 index 33d3e4f4a958..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild index 0f168366ffdf..3697c66b2ead 100644 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for denyhosts" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild new file mode 100644 index 000000000000..72dadca10cab --- /dev/null +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="denyhosts" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for denyhosts" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild deleted file mode 100644 index 0464c52728e9..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild deleted file mode 100644 index 879579c328e8..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild deleted file mode 100644 index 9263f40c88a9..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild deleted file mode 100644 index 68adf42a406e..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild index 29f6ee581f85..cfb927693bb2 100644 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for devicekit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild new file mode 100644 index 000000000000..bc4b4cbe85d3 --- /dev/null +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="devicekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for devicekit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild deleted file mode 100644 index f29a491208a0..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild deleted file mode 100644 index 953cb6886672..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild deleted file mode 100644 index 1bf9977e6d95..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild deleted file mode 100644 index 89900eb38bc5..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild index f82c2a660ca6..0541e5f4161a 100644 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dhcp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4dfbc5a5bf43 --- /dev/null +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dhcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dhcp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild deleted file mode 100644 index 4e3145ed56de..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild deleted file mode 100644 index cdb33e9e098c..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild deleted file mode 100644 index 359244c3275f..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dictd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild deleted file mode 100644 index d965c69624b6..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dictd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild index f8516fe1718f..ed9b7756982d 100644 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dictd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..da35dd9deda2 --- /dev/null +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dictd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dictd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild deleted file mode 100644 index e35537e62e43..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dirsrv" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild deleted file mode 100644 index 817bf6d6d5f5..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dirsrv" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild deleted file mode 100644 index 3b11dbe6f318..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dirsrv" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild deleted file mode 100644 index 36559f47938d..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dirsrv" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild index e9c36f008c8d..6b4688cab6ae 100644 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dirsrv" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild new file mode 100644 index 000000000000..fc1bdc3fe5bb --- /dev/null +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dirsrv" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirsrv" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild deleted file mode 100644 index 9ede2dd46cef..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild deleted file mode 100644 index 291d0b655bb0..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild deleted file mode 100644 index e3a13047e4d3..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="distcc" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild deleted file mode 100644 index b02b12f29448..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="distcc" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild index 157bc7e0327a..e12edb784bd6 100644 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for distcc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild new file mode 100644 index 000000000000..d8251cc7deb9 --- /dev/null +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="distcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for distcc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild deleted file mode 100644 index 51cabcefe63e..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild deleted file mode 100644 index db10eac9a813..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild deleted file mode 100644 index e298ecfef6c2..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild deleted file mode 100644 index a590c1ae3561..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild index 6315677b600a..363edccd76bf 100644 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for djbdns" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-daemontools diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c8a352c5ede9 --- /dev/null +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="djbdns" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for djbdns" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" +RDEPEND="${RDEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild deleted file mode 100644 index fbca4ee2b8e0..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild deleted file mode 100644 index 4e97f00c7752..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild deleted file mode 100644 index 1ceb0e13ee95..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dkim" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild deleted file mode 100644 index e642fe66335e..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dkim" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild index e041d4b3aa8b..a6e1cd46f822 100644 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for dkim" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild new file mode 100644 index 000000000000..777fbe2bcb9b --- /dev/null +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dkim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dkim" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-milter +" +RDEPEND="${RDEPEND} + sec-policy/selinux-milter +" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild deleted file mode 100644 index 95e575e471fb..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild deleted file mode 100644 index 229542615ad6..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild deleted file mode 100644 index dbeb047cca2f..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild deleted file mode 100644 index 34a491d3a56e..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild index 7ee1afaa1e37..701d89839b66 100644 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dmidecode" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild new file mode 100644 index 000000000000..67207247e6c7 --- /dev/null +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dmidecode" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dmidecode" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild deleted file mode 100644 index 724238037356..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild deleted file mode 100644 index 30feddd71b34..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild deleted file mode 100644 index 1612ded021e3..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:42 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild deleted file mode 100644 index 27c78a45dcc9..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:42 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild index 4628b07a07cc..bf2969cbfd34 100644 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dnsmasq" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild new file mode 100644 index 000000000000..40309980a6f2 --- /dev/null +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild deleted file mode 100644 index cf0f67d5d64e..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild deleted file mode 100644 index 226cb4e84d55..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild deleted file mode 100644 index 94d2200a7f68..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild deleted file mode 100644 index 7e74a25b0ab6..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild index 5924b8c6acb4..bea640484917 100644 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dovecot" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7e46e70224aa --- /dev/null +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dovecot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dovecot" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild deleted file mode 100644 index 73af60a15508..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild deleted file mode 100644 index 2a020aa20aed..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild deleted file mode 100644 index 2f0e387a93c2..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild deleted file mode 100644 index 3016a334d129..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild index 198712605717..2157de9b526a 100644 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dpkg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild new file mode 100644 index 000000000000..8b337bb79881 --- /dev/null +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dpkg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dpkg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild deleted file mode 100644 index ca8aeac79d60..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild deleted file mode 100644 index e8922208efa2..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild deleted file mode 100644 index 22bea8379deb..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dracut" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild deleted file mode 100644 index 18dbcca7503d..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dracut" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild index 543bfe804dc8..d0db3ee3a3d8 100644 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for dracut" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild new file mode 100644 index 000000000000..56975aaabfe5 --- /dev/null +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index fb649315c41e..9ee5175b00b7 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -1,7 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild deleted file mode 100644 index 466bbaf89e7e..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="dropbox" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild index b42caede0425..825ecf934066 100644 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for dropbox" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f7dc74065502 --- /dev/null +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="dropbox" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dropbox" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild deleted file mode 100644 index 7d7581bee559..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild deleted file mode 100644 index 393d0aac8520..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild deleted file mode 100644 index b40b30af0a78..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild deleted file mode 100644 index 614e9ab546b3..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild index 9943c8bc235e..49b08bd9f309 100644 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for entropyd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a78eca361023 --- /dev/null +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="entropyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for entropyd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild deleted file mode 100644 index d12728ee3cf8..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild deleted file mode 100644 index 6f89821da72e..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild deleted file mode 100644 index 7f3e7549deb9..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="evolution" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild deleted file mode 100644 index 57cf1c60456e..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="evolution" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild index 085f7400a10f..5c92436017b6 100644 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for evolution" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild new file mode 100644 index 000000000000..852c490bfacd --- /dev/null +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="evolution" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for evolution" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild deleted file mode 100644 index c843bd9436af..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild deleted file mode 100644 index 70e5a25a48ab..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild deleted file mode 100644 index 1f25a8f0b4cd..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="exim" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild deleted file mode 100644 index 94057a33d723..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="exim" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild index c0fe0844019e..2b4d26a48432 100644 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild +++ b/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for exim" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild new file mode 100644 index 000000000000..8b18865092c2 --- /dev/null +++ b/sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="exim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for exim" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild deleted file mode 100644 index 60b07bb5cb43..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild deleted file mode 100644 index dacb1ab7843f..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild deleted file mode 100644 index 3aa683bc1120..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild deleted file mode 100644 index 84351c8cea25..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild index 8a209c78d022..2e006b6283f9 100644 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for fail2ban" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5838a63cb48c --- /dev/null +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="fail2ban" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fail2ban" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild deleted file mode 100644 index 28b2d6ced5cd..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild deleted file mode 100644 index 064cbe1b6037..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild deleted file mode 100644 index dab4999a2c8b..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:47 swift Exp $ -EAPI="5" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild deleted file mode 100644 index 24d07bb8a913..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:47 swift Exp $ -EAPI="5" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild index 1062a71ba3b7..91c18404728d 100644 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for fetchmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild new file mode 100644 index 000000000000..bce073a159b0 --- /dev/null +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="fetchmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fetchmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild deleted file mode 100644 index e9e1cb2571dd..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild deleted file mode 100644 index da2b9b753a18..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild deleted file mode 100644 index 50460192f72f..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="finger" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild deleted file mode 100644 index 0d854100bd1f..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="finger" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild index 1bb3ac84fba5..d95eedab77e1 100644 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild +++ b/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for finger" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0fb5df5556a4 --- /dev/null +++ b/sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="finger" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for finger" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild deleted file mode 100644 index db6e16a1c68b..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild deleted file mode 100644 index 3f3b20cac8f4..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild deleted file mode 100644 index fcfa02f5b0ab..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="flash" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild deleted file mode 100644 index a73e62acebb3..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="flash" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild index 4d2cd3267daf..80c0495e8faf 100644 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild +++ b/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for flash" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild new file mode 100644 index 000000000000..8f0ef5a41f7d --- /dev/null +++ b/sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="flash" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for flash" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild deleted file mode 100644 index 742bab95e173..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild deleted file mode 100644 index fd13d6813970..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild deleted file mode 100644 index 658973bd2168..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild deleted file mode 100644 index aa714e55744f..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild index ebf1cd4ad073..8d6084d8266b 100644 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for fprintd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b268649b8b90 --- /dev/null +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="fprintd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fprintd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild deleted file mode 100644 index a3d9df64acab..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild deleted file mode 100644 index 07b6ec623c0e..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild deleted file mode 100644 index 565191af5321..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ftp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild deleted file mode 100644 index 6e3413be8e4f..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ftp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild index a5e327488a8b..ed7ccfbb6440 100644 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ftp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..53cf631d5a87 --- /dev/null +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ftp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild deleted file mode 100644 index fc1e92208299..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild deleted file mode 100644 index ed6797f3be8d..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild deleted file mode 100644 index 42a8f6683abe..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="games" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild deleted file mode 100644 index 9e0cab9e8667..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="games" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild index ac0100a84043..d02dca5c6364 100644 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild +++ b/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for games" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild new file mode 100644 index 000000000000..d101c42e63d0 --- /dev/null +++ b/sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="games" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for games" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild deleted file mode 100644 index 977a2371102a..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild deleted file mode 100644 index af4eacc2689e..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild deleted file mode 100644 index 0c2255e3c621..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild deleted file mode 100644 index 67d957d62368..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild index 5dbc8a80b1db..4afdd8757abb 100644 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gatekeeper" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0c5d0ef75e16 --- /dev/null +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gatekeeper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gatekeeper" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gift/Manifest +++ b/sec-policy/selinux-gift/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild deleted file mode 100644 index 93db1c97ecdb..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild deleted file mode 100644 index 81d295b9ddb5..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild deleted file mode 100644 index 34da22668d7d..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gift" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild deleted file mode 100644 index 395500eba602..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gift" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20141203-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20141203-r1.ebuild index bfbea423f322..252e6dd37bf5 100644 --- a/sec-policy/selinux-gift/selinux-gift-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gift/selinux-gift-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gift" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gift/selinux-gift-2.20141203-r2.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20141203-r2.ebuild new file mode 100644 index 000000000000..2569b8292054 --- /dev/null +++ b/sec-policy/selinux-gift/selinux-gift-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gift" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gift" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild deleted file mode 100644 index ca57c4314193..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild deleted file mode 100644 index ea62362ee7a8..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild deleted file mode 100644 index 63980540ea81..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild deleted file mode 100644 index 396bba9efd8a..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild index 58160796bfe0..f5c63e702983 100644 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gitosis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e1f3d2208b88 --- /dev/null +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gitosis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gitosis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild deleted file mode 100644 index cdc917bc46be..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild deleted file mode 100644 index 85114e1bdd76..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild deleted file mode 100644 index b58f0f8744b0..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gnome" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild deleted file mode 100644 index 5d584bf3b41e..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gnome" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild index 35d34ae54f5e..f8587939fe49 100644 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gnome" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4a0d807db16b --- /dev/null +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gnome" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gnome" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild deleted file mode 100644 index 16d8b7cca4d8..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="googletalk" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild deleted file mode 100644 index db819fc38061..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:36 swift Exp $ -EAPI="4" - -IUSE="alsa" -MODS="googletalk" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild deleted file mode 100644 index 20c5f852ff36..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild deleted file mode 100644 index cceebfd7fef4..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild index 62233358c64a..f3a39bdafc54 100644 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="alsa" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for googletalk" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild new file mode 100644 index 000000000000..9aab734f17a4 --- /dev/null +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="googletalk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for googletalk" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild deleted file mode 100644 index 1a7eb9a891fd..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild deleted file mode 100644 index 64e09bd40055..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild deleted file mode 100644 index 2257e13a397c..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gorg" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild deleted file mode 100644 index 88d31889a397..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gorg" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild index afb1967fc5da..0208a49bdad7 100644 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gorg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b495edbd65a6 --- /dev/null +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gorg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gorg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild deleted file mode 100644 index 2d9b1f262557..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild deleted file mode 100644 index e8a471f88d14..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild deleted file mode 100644 index b19af176c826..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:42 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gpg" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild deleted file mode 100644 index e44b6522a1a3..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:42 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gpg" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild index 5cc61331d234..84c44454f32e 100644 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gpg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild new file mode 100644 index 000000000000..fa7ae61f8407 --- /dev/null +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild deleted file mode 100644 index 90b77e1bfea8..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild deleted file mode 100644 index f7a42bb4989e..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild deleted file mode 100644 index 6a79a5eede54..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gpm" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild deleted file mode 100644 index a59b8cd28314..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gpm" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild index a0d61e2604e2..6b5fe14a9563 100644 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gpm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild new file mode 100644 index 000000000000..24867c51c564 --- /dev/null +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild deleted file mode 100644 index 3433e7ca8c09..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild deleted file mode 100644 index 6b55d4c800e4..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild deleted file mode 100644 index 9c0ce3172d08..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild deleted file mode 100644 index 9a9500ddfadd..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild index f26e325f5c7a..aa07f049b66a 100644 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for gpsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..37a0b7d75c2a --- /dev/null +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="gpsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild deleted file mode 100644 index 8414f9b9f165..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild deleted file mode 100644 index f28cf511dd6c..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild deleted file mode 100644 index bcc5ec93912a..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild deleted file mode 100644 index 1409b7427c09..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild index f1005aa4565e..286b0cddd07c 100644 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for hddtemp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a43e181348bf --- /dev/null +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="hddtemp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for hddtemp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild deleted file mode 100644 index 08bb2416eafd..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild deleted file mode 100644 index 78bd7920ba21..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild deleted file mode 100644 index 53fcb87d2fed..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="howl" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild deleted file mode 100644 index 55dfdbe648a6..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="howl" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild index 8fac457f4cee..285ce512a890 100644 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild +++ b/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for howl" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ca8b82df9cd0 --- /dev/null +++ b/sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="howl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for howl" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild deleted file mode 100644 index 5e8dd8f95dc4..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild deleted file mode 100644 index 9114ea3671af..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild deleted file mode 100644 index fb9fad0755cd..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="icecast" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild deleted file mode 100644 index 569ce5f99b5c..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="icecast" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild index 8ac466ccbf58..cf22930cc90c 100644 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for icecast" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e8e4d17c67ce --- /dev/null +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="icecast" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for icecast" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild deleted file mode 100644 index dd0eec5090bf..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild deleted file mode 100644 index 10dbca1b122a..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild deleted file mode 100644 index 12574f013051..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild deleted file mode 100644 index fe94e823090e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild index 3f1f13ffe9b9..e3352f761104 100644 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ifplugd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..3b034972d07c --- /dev/null +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ifplugd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ifplugd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild deleted file mode 100644 index fae8eacbf6de..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild deleted file mode 100644 index 128097f08667..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild deleted file mode 100644 index 5351951d9048..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="imaze" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild deleted file mode 100644 index f37f19150a64..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="imaze" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild index 815aacc9202d..3cd2357f70cd 100644 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for imaze" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ed180b9fd127 --- /dev/null +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="imaze" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for imaze" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild deleted file mode 100644 index 81ef02c61f43..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild deleted file mode 100644 index 5435703ef833..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild deleted file mode 100644 index 41b8be664337..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="inetd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild deleted file mode 100644 index 5da23469a83a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="inetd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild index 266b40bc3139..1155f75857c5 100644 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for inetd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a52c3a5d51a7 --- /dev/null +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="inetd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inetd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild deleted file mode 100644 index 4befd8d11d52..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild deleted file mode 100644 index 4b42ea86c5b2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild deleted file mode 100644 index 435c2f75a41a..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="inn" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild deleted file mode 100644 index ef564083c060..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="inn" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild index 5dc99608c885..5602e72e93f6 100644 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild +++ b/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for inn" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild new file mode 100644 index 000000000000..16d5d51fcad1 --- /dev/null +++ b/sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="inn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inn" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild deleted file mode 100644 index 1ea0d3c20da1..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild deleted file mode 100644 index e72de7490037..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild deleted file mode 100644 index df1db22ececa..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild deleted file mode 100644 index 57a1908f69eb..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild index 4da495e4443a..8c23df0b6192 100644 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ipsec" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f0b890f59a0d --- /dev/null +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ipsec" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ipsec" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild deleted file mode 100644 index e8132f54bc67..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild deleted file mode 100644 index 6487fffe84d1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild deleted file mode 100644 index 3ab67f39f20b..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="irc" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild deleted file mode 100644 index 75a13227383d..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="irc" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild index 90cb6fb66dbc..0995a6358a5f 100644 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild +++ b/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for irc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c73308b76cb6 --- /dev/null +++ b/sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="irc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild deleted file mode 100644 index 87be18ddbdf4..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild deleted file mode 100644 index 19c4c0123ef7..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild deleted file mode 100644 index 54dff36616fe..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ircd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild deleted file mode 100644 index e804eaf8184d..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ircd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild index 7be750e36cc9..1a6e936d3aa4 100644 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ircd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..99541b3161bf --- /dev/null +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ircd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild deleted file mode 100644 index 0d6b35ba8e5b..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild deleted file mode 100644 index db91de68701c..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild deleted file mode 100644 index 70cd0d33214f..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild deleted file mode 100644 index 6ed4455a1dcb..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild index 6925f1d76981..eab4139cc5b1 100644 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for irqbalance" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild new file mode 100644 index 000000000000..d0a6c0d81ffc --- /dev/null +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="irqbalance" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irqbalance" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild deleted file mode 100644 index c122e0de3639..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild deleted file mode 100644 index 2b085cb4f08d..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild deleted file mode 100644 index 3561f230006e..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="jabber" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild deleted file mode 100644 index 66a5e9d7fbbf..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="jabber" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild index 7e3f8404afe1..411592efb70a 100644 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for jabber" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a5446c96d567 --- /dev/null +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="jabber" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for jabber" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild deleted file mode 100644 index 2c5693e9b860..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild deleted file mode 100644 index 0c142c284353..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:26 swift Exp $ -EAPI="4" - -IUSE="alsa" -MODS="java" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild deleted file mode 100644 index 2e962a107f46..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="java" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild deleted file mode 100644 index 2671e6646df2..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="java" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild index e7c6f5e93c75..c62b1766543a 100644 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild +++ b/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="alsa" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for java" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a5f8dbda622d --- /dev/null +++ b/sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="java" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for java" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild deleted file mode 100644 index 04c9d2cac996..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild deleted file mode 100644 index 5594bd98a4b0..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild deleted file mode 100644 index 7908becf7730..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kdump" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild deleted file mode 100644 index d4f19bd7b905..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kdump" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild index 626780c6b20c..f6229f25db43 100644 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kdump" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild new file mode 100644 index 000000000000..211450380236 --- /dev/null +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild deleted file mode 100644 index 3c2d7b9dd99b..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild deleted file mode 100644 index 4c3f65bff65b..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild deleted file mode 100644 index a379148f5a6f..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild deleted file mode 100644 index 800aa63cf34b..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild index 0c350fed17f3..9d8140956daa 100644 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kerberos" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f54fe6f514fe --- /dev/null +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild deleted file mode 100644 index 5473fac80e11..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild deleted file mode 100644 index 784059d710cf..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild deleted file mode 100644 index 5ef18d4f0fda..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:43 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild deleted file mode 100644 index 89eca3608a13..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:43 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild index 894066ccab43..c69768cf35c6 100644 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kerneloops" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild new file mode 100644 index 000000000000..266d5a50ba1f --- /dev/null +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kerneloops" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerneloops" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild deleted file mode 100644 index ea056515c40a..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild deleted file mode 100644 index 5129a267a89f..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild deleted file mode 100644 index 6f36cd8727f1..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kismet" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild deleted file mode 100644 index 3962b6ef3dea..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kismet" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild index 5c22eb3bf7bf..03530adc5fc7 100644 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kismet" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e33a7bc090ca --- /dev/null +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kismet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kismet" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild deleted file mode 100644 index 8aafe5b85852..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild deleted file mode 100644 index 64f88b913878..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild deleted file mode 100644 index f8d5bc7d928e..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild deleted file mode 100644 index ea9179f78da7..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild index 0ddf38a687b5..cc16e5ace4a7 100644 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ksmtuned" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild new file mode 100644 index 000000000000..93c980936176 --- /dev/null +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ksmtuned" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ksmtuned" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild deleted file mode 100644 index 3976a311b8af..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild deleted file mode 100644 index 42849e67e27e..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild deleted file mode 100644 index f1a823417f64..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild deleted file mode 100644 index 885f3a914e86..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild index add17364955f..417c00b773c0 100644 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for kudzu" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a45f602387bc --- /dev/null +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="kudzu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kudzu" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild deleted file mode 100644 index 8cc90fbd6440..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild deleted file mode 100644 index 769855ab43c4..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild deleted file mode 100644 index 0b22f03c86b5..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ldap" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild deleted file mode 100644 index 7bf2a948a75b..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ldap" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild index 675d08386e8c..6ed439476151 100644 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ldap" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild new file mode 100644 index 000000000000..dfcf617d0ef3 --- /dev/null +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild deleted file mode 100644 index 2c52edb7ced2..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild deleted file mode 100644 index 40cc4568b015..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild deleted file mode 100644 index 7e6cbce3d921..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="links" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild deleted file mode 100644 index a6e3df27c07e..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="links" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild index 28e4e3824aa8..57b159c31427 100644 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild +++ b/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for links" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4080cac56eed --- /dev/null +++ b/sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="links" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for links" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild deleted file mode 100644 index 5a2d652ebeb3..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild deleted file mode 100644 index acc3c735567e..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild deleted file mode 100644 index f544b435151c..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="lircd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild deleted file mode 100644 index 3fadcb84093d..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="lircd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild index 8a13d525dac5..97ef4d360a27 100644 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for lircd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4d0ea6d7c674 --- /dev/null +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="lircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lircd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild deleted file mode 100644 index bc45aa87a38d..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild deleted file mode 100644 index ef40101f402b..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild deleted file mode 100644 index 1df30c587dcc..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild deleted file mode 100644 index b5338461c74c..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild index 1b63fac9b559..e69f33843a40 100644 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for loadkeys" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild new file mode 100644 index 000000000000..08ce8b05afb1 --- /dev/null +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild deleted file mode 100644 index cf343c3e543a..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild deleted file mode 100644 index eddefc76c368..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild deleted file mode 100644 index d280ad2d071d..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild deleted file mode 100644 index e95cd2a3ff80..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild index 9fa092bc41af..6c6b642ee08e 100644 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for lockdev" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f5d51d534efa --- /dev/null +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="lockdev" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lockdev" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild deleted file mode 100644 index c29ed08b4b93..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild deleted file mode 100644 index 3c88e5eb854c..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild deleted file mode 100644 index 72bbb109678d..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild deleted file mode 100644 index d3e50d7f89a1..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild index bcb1900bd84c..33d9e82cbad9 100644 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for logrotate" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e47a77071f7c --- /dev/null +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild deleted file mode 100644 index 004490eb3ac3..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild deleted file mode 100644 index d92a02642f09..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild deleted file mode 100644 index efa2ac73b601..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild deleted file mode 100644 index 5b7d62e4cfdd..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild index e13230beefa7..d2756fbe57ce 100644 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for logsentry" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild new file mode 100644 index 000000000000..3631642c2630 --- /dev/null +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="logsentry" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logsentry" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild deleted file mode 100644 index ab6bd3332d3a..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild deleted file mode 100644 index 1ba59f644340..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild deleted file mode 100644 index 8f180cd4ea6b..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild deleted file mode 100644 index 556b4fc3545c..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild index 0eb2f858a89b..d970db636895 100644 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for logwatch" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4241e048829f --- /dev/null +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="logwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logwatch" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild deleted file mode 100644 index 0c920a650a23..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild deleted file mode 100644 index be6fb0c327f1..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild deleted file mode 100644 index 78bed66590a8..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="lpd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild deleted file mode 100644 index 5869ebccf3c6..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="lpd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild index dbe7d3caf06f..4317dfb03c72 100644 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for lpd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..734bb8718e56 --- /dev/null +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="lpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lpd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild deleted file mode 100644 index f5d246c1513f..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild deleted file mode 100644 index eede11ea80a9..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild deleted file mode 100644 index 01aef540db3d..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mailman" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild deleted file mode 100644 index fadaadeb144d..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mailman" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild index 7f1ddac41f68..78878df7c40f 100644 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mailman" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild new file mode 100644 index 000000000000..2ce9a07ea43d --- /dev/null +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mailman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mailman" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild deleted file mode 100644 index 7228fc9622ff..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild deleted file mode 100644 index ebd72c9a233c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild deleted file mode 100644 index 25870aa3dafa..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild deleted file mode 100644 index f7883b2d31ea..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild index 509da37547cf..aa161b7b29bf 100644 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for makewhatis" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f89bcfa0398d --- /dev/null +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild deleted file mode 100644 index 62a8e2a56e8b..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mandb" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild deleted file mode 100644 index 41384608a3ba..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mandb" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild deleted file mode 100644 index c01221d0da8c..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mandb" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild deleted file mode 100644 index 24813cf298cf..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mandb" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild index 935f55d454db..499bc5e8a1d9 100644 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mandb" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c3ec90595afb --- /dev/null +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild deleted file mode 100644 index ee1c2ec18436..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild deleted file mode 100644 index 9a92df38c691..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild deleted file mode 100644 index 1cfbf7159454..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild deleted file mode 100644 index 91965e46d40b..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild index 8c333aa633f0..646946208893 100644 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mcelog" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ca661ec3788e --- /dev/null +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mcelog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mcelog" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild deleted file mode 100644 index 1de29d117f50..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild deleted file mode 100644 index d896759f1c79..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild deleted file mode 100644 index 299fcd67e8b0..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="memcached" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild deleted file mode 100644 index 2a62c0bf4e1d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="memcached" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild index 4e3ea32790f6..a2bb0ae86c5a 100644 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for memcached" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e24372d7466e --- /dev/null +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="memcached" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for memcached" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild deleted file mode 100644 index e4dc51dca14b..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild deleted file mode 100644 index 7dc61e701bc1..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild deleted file mode 100644 index 5db49a555563..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="milter" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild deleted file mode 100644 index 023902b65661..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="milter" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild index 8fab64c138c0..ba569b057bfe 100644 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild +++ b/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for milter" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild new file mode 100644 index 000000000000..eb18c4a4030d --- /dev/null +++ b/sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="milter" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for milter" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild deleted file mode 100644 index 5e83f88c2b75..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild deleted file mode 100644 index 12df4df7f95d..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild deleted file mode 100644 index 0587a43a610a..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild deleted file mode 100644 index bd699f5c6fbf..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild index 6936b70689d8..8704ee1e7716 100644 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for modemmanager" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b469003cac3d --- /dev/null +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="modemmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for modemmanager" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild deleted file mode 100644 index 5b78234cb592..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild deleted file mode 100644 index d5ade41da8f3..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild deleted file mode 100644 index 37cd0b8cf530..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mono" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild deleted file mode 100644 index 6368794f544f..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mono" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild index 04abd003f098..2064ea91985b 100644 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mono" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f99c37854897 --- /dev/null +++ b/sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mono" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mono" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild deleted file mode 100644 index 71beb07d923e..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild deleted file mode 100644 index b7401cba4afe..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:04 swift Exp $ -EAPI="4" - -IUSE="alsa" -MODS="mozilla" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild deleted file mode 100644 index d2288a7b70a3..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild deleted file mode 100644 index 70ce2fbf3a47..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild index ee05a9be03a8..08edc6ee2bd5 100644 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="alsa" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for mozilla" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild new file mode 100644 index 000000000000..8b94edf3817b --- /dev/null +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="mozilla" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mozilla" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild deleted file mode 100644 index 587538b91847..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild deleted file mode 100644 index 3f170517c60d..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild deleted file mode 100644 index 6b42ae187747..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:56 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mpd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild deleted file mode 100644 index 7287f4ed8ee2..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:56 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mpd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild index ba1672fe1e8c..23db9ff41332 100644 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mpd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..fb4d19ad364c --- /dev/null +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mpd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild deleted file mode 100644 index 408e5306ee52..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild deleted file mode 100644 index 59bd717b3a86..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:04 swift Exp $ -EAPI="4" - -IUSE="alsa" -MODS="mplayer" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild deleted file mode 100644 index 28c748f6d50f..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild deleted file mode 100644 index 5fb61890857d..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild index 77ce7a6d183b..4ccdef771898 100644 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="alsa" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mplayer" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0ac4ac899bf4 --- /dev/null +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="mplayer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mplayer" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild deleted file mode 100644 index f24df007cd04..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild deleted file mode 100644 index 7a560dfcf521..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild deleted file mode 100644 index 27587c4bc27c..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild deleted file mode 100644 index 0f6261ea746f..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild index 58d6c1a3b99c..103506ba8cac 100644 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mrtg" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f2e9b30333ed --- /dev/null +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mrtg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mrtg" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild deleted file mode 100644 index ed3403e5509d..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild deleted file mode 100644 index 292d33f257d1..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild deleted file mode 100644 index d039875b4844..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="munin" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild deleted file mode 100644 index 190065ba7344..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="munin" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild index e4bef796f564..0098f2db5533 100644 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild +++ b/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for munin" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild new file mode 100644 index 000000000000..6397ca082bc8 --- /dev/null +++ b/sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="munin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for munin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild deleted file mode 100644 index fcc2abf69f7f..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild deleted file mode 100644 index 2087b0ab6916..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild deleted file mode 100644 index 303f229e1660..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mutt" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild deleted file mode 100644 index 3ab54be2692e..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mutt" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild index 9987c0cc0542..4e48f36b6fe8 100644 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mutt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild new file mode 100644 index 000000000000..638d110a8106 --- /dev/null +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mutt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mutt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild deleted file mode 100644 index a9b644a5a3e2..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild deleted file mode 100644 index 91391abd3bbc..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild deleted file mode 100644 index b82b25cb2b9b..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mysql" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild deleted file mode 100644 index e1666db2df0b..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="mysql" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild index de011243a464..32b2c92ef338 100644 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for mysql" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild new file mode 100644 index 000000000000..560e82dff69a --- /dev/null +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="mysql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mysql" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild deleted file mode 100644 index 24f55f509a84..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild deleted file mode 100644 index 540c53d763b4..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild deleted file mode 100644 index ed56ae4fd096..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nagios" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild deleted file mode 100644 index 2ff966bba5eb..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nagios" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild index 577b4970ea2b..0b756a9bd04e 100644 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for nagios" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild new file mode 100644 index 000000000000..88c06d37df92 --- /dev/null +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nagios" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nagios" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild deleted file mode 100644 index e38edf462385..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild deleted file mode 100644 index 6ca9089ebce7..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild deleted file mode 100644 index 3a510a03cafd..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild deleted file mode 100644 index 1ba60a38a473..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild index 8c76cc068e9d..024e6f1d7288 100644 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ncftool" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild new file mode 100644 index 000000000000..099a1e244459 --- /dev/null +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ncftool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ncftool" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild deleted file mode 100644 index f37df3bab7c6..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild deleted file mode 100644 index efc2b9f2edcd..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild deleted file mode 100644 index 8c985c584d93..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nessus" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild deleted file mode 100644 index 6184fbbe8df3..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nessus" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild index b9c2751c7a68..9c8dc64552ff 100644 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for nessus" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild new file mode 100644 index 000000000000..1375f22a950d --- /dev/null +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nessus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nessus" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild deleted file mode 100644 index 59b13f9960a4..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild deleted file mode 100644 index 0ab221af03a5..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild deleted file mode 100644 index c72fb5ca7bb1..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild deleted file mode 100644 index 99b843308acb..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild index 0c8a29e4e2ed..95f333ed1875 100644 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for networkmanager" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild new file mode 100644 index 000000000000..297245cc36c7 --- /dev/null +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="networkmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for networkmanager" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild deleted file mode 100644 index f8e424870ccc..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild deleted file mode 100644 index 4c2ef190f067..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild deleted file mode 100644 index d400ab84798b..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nginx" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild deleted file mode 100644 index 8e4515a5847e..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nginx" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild index 36b610670b49..9806598b6c4b 100644 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for nginx" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild new file mode 100644 index 000000000000..11508520c77d --- /dev/null +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nginx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nginx" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild deleted file mode 100644 index 46be0de94267..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild deleted file mode 100644 index ae5bf2935538..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild deleted file mode 100644 index c10b923426a4..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild deleted file mode 100644 index 6493a46a4354..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild index 926b296a3940..f874f1d56743 100644 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for nslcd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..846bb4ad6d47 --- /dev/null +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nslcd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nslcd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild deleted file mode 100644 index 36121dc93db3..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild deleted file mode 100644 index 5c53b77fab8d..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild deleted file mode 100644 index 17e540264aab..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ntop" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild deleted file mode 100644 index 1b4b3f62c66b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ntop" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild index 109cf27f87f7..10c43bcc0eb4 100644 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ntop" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild new file mode 100644 index 000000000000..23bb94ec1e72 --- /dev/null +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ntop" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntop" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild deleted file mode 100644 index 23f19595725e..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild deleted file mode 100644 index 67be02c8ba0e..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild deleted file mode 100644 index f70ebb9d0a1b..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ntp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild deleted file mode 100644 index 7423ea489a98..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ntp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild index 898c9fd0fa0f..8ec10216d393 100644 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ntp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..64581705315c --- /dev/null +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild deleted file mode 100644 index 0ce25d3874f0..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild deleted file mode 100644 index 89c0b6499595..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild deleted file mode 100644 index 271ac9064a15..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nut" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild deleted file mode 100644 index 33be048a7336..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nut" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild index fa3a37aeac46..62293e5951d3 100644 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild +++ b/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for nut" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b5384c8e2a83 --- /dev/null +++ b/sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nut" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild deleted file mode 100644 index f80b114bb822..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild deleted file mode 100644 index d7d7aaf10663..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild deleted file mode 100644 index 0e61e2ba6a69..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nx" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild deleted file mode 100644 index 4deaf1c246be..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $ -EAPI="5" - -IUSE="" -MODS="nx" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild index 155a47226e43..1f8293a1a05f 100644 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild +++ b/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for nx" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5bbaa76d15df --- /dev/null +++ b/sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="nx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nx" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild deleted file mode 100644 index 5d94e9ef95e8..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild deleted file mode 100644 index b620e8f92a86..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild deleted file mode 100644 index 0a163359c0b8..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild deleted file mode 100644 index f1f7cef2c540..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild index a84ddf5613c3..df2fa5c5e930 100644 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for oddjob" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4020f074be80 --- /dev/null +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="oddjob" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oddjob" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild deleted file mode 100644 index bf8a8abf0614..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild deleted file mode 100644 index 93ef2e0270e3..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild deleted file mode 100644 index 888ecb7fdf96..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="oident" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild deleted file mode 100644 index df3d0f766bd5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="oident" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild index 0bc56b03881d..4a0c497a04f7 100644 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild +++ b/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for oident" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild new file mode 100644 index 000000000000..46dab947bbc1 --- /dev/null +++ b/sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="oident" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oident" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild deleted file mode 100644 index 6b11cd0d2c19..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild deleted file mode 100644 index fc8c307837fc..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild deleted file mode 100644 index 17c0a0287eb2..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="openct" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild deleted file mode 100644 index ace71f67f16b..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="openct" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild index 6d90ca0ae471..d7f2ee68a48f 100644 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild +++ b/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for openct" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild new file mode 100644 index 000000000000..14fba74b8d82 --- /dev/null +++ b/sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="openct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openct" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild deleted file mode 100644 index aca5c43a5d93..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openrc" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild deleted file mode 100644 index c80b363c954f..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openrc" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild deleted file mode 100644 index eef03cebc00f..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="openrc" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild deleted file mode 100644 index 6aa81a84505d..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="openrc" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild index b8f6b37bb01e..995b06c62632 100644 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for openrc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild new file mode 100644 index 000000000000..648aff65de5d --- /dev/null +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="openrc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openrc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild deleted file mode 100644 index 5f56d0709f5d..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild deleted file mode 100644 index 76317af9c8e9..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild deleted file mode 100644 index f0e16e3eba37..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild deleted file mode 100644 index 8184a70735d0..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild index fa6be432a7a8..bd0c9723c243 100644 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for openvpn" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild new file mode 100644 index 000000000000..38354bbeacce --- /dev/null +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="openvpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openvpn" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild deleted file mode 100644 index 07daa36fe1a6..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild deleted file mode 100644 index da0a1102db71..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild deleted file mode 100644 index f2790079010f..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pan" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild deleted file mode 100644 index 1d7b75124e76..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pan" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild index 4231124505b3..977655922106 100644 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild +++ b/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for pan" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild new file mode 100644 index 000000000000..93df427f839a --- /dev/null +++ b/sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pan" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pan" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild deleted file mode 100644 index 4163f38307cc..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild deleted file mode 100644 index 7b35dc369dcd..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild deleted file mode 100644 index d42dcf922bde..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild deleted file mode 100644 index 755310578114..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild index 2114372ee4f4..027b70457c1a 100644 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pcmcia" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7e22893ef894 --- /dev/null +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pcmcia" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcmcia" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild deleted file mode 100644 index 5661999a55df..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcscd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild deleted file mode 100644 index 5da6cf636733..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcscd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild deleted file mode 100644 index 982ba5c4f7b7..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pcscd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild deleted file mode 100644 index 7ee60a3045a9..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pcscd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild index 5a8c7be09a25..cd50df83b8d7 100644 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pcscd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e3b7abc86fe6 --- /dev/null +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild deleted file mode 100644 index c0a864509837..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild deleted file mode 100644 index 924c7aefd9a2..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild deleted file mode 100644 index 380ace66880f..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="perdition" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild deleted file mode 100644 index 67eb832f0017..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="perdition" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild index 0ee15c5b7d0d..880f63a0a02b 100644 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for perdition" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild new file mode 100644 index 000000000000..626f1c75958b --- /dev/null +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="perdition" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for perdition" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild deleted file mode 100644 index 13ae195390e6..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild deleted file mode 100644 index 68dfd77c4e27..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild deleted file mode 100644 index 593f1d1ac8bd..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild deleted file mode 100644 index 8499153b3c3f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild index c3daff9489d0..94ebb313c03c 100644 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for phpfpm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild new file mode 100644 index 000000000000..056f8760caf8 --- /dev/null +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="phpfpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for phpfpm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild deleted file mode 100644 index c6bd55b09943..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild deleted file mode 100644 index 5a379fb280ca..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild deleted file mode 100644 index 78e59991e841..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild deleted file mode 100644 index ce56946b6b82..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild index 507b8385c4a1..a47c73f8f730 100644 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for plymouthd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..80e1486f5c00 --- /dev/null +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="plymouthd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for plymouthd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild deleted file mode 100644 index 01a0f021a2d5..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild deleted file mode 100644 index a5143e0bf4e4..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild deleted file mode 100644 index 2979c52f4030..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild deleted file mode 100644 index 4e70c6be7112..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild index 3b4cbeb98eaa..8439f2361427 100644 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for podsleuth" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild new file mode 100644 index 000000000000..31cbbdf26263 --- /dev/null +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="podsleuth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podsleuth" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild deleted file mode 100644 index f3aa1bfb2891..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild deleted file mode 100644 index 00e743082755..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild deleted file mode 100644 index 36f6e6ca95d4..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="policykit" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild deleted file mode 100644 index 4aeaf2ce32d2..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $ -EAPI="5" - -IUSE="" -MODS="policykit" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild index 7df88a969516..112917f53bea 100644 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for policykit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5537d172b3e4 --- /dev/null +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="policykit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for policykit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild deleted file mode 100644 index 79184b1b5e35..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild deleted file mode 100644 index 0fbbbb1b7722..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild deleted file mode 100644 index e40917d8f6c7..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="portmap" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild deleted file mode 100644 index 8a4ace9b5794..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="portmap" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild index 0d2d4be1be86..fceda02e24d0 100644 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for portmap" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild new file mode 100644 index 000000000000..47151d6e3d49 --- /dev/null +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="portmap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for portmap" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild deleted file mode 100644 index c39151f9f556..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild deleted file mode 100644 index 73b9c64b9b64..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild deleted file mode 100644 index a977f91d30df..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="postfix" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild deleted file mode 100644 index 8e44bdb27a41..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $ -EAPI="5" - -IUSE="" -MODS="postfix" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild index 773c70a232c0..9b808656ebf3 100644 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for postfix" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild new file mode 100644 index 000000000000..99efa149e633 --- /dev/null +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="postfix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postfix" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild deleted file mode 100644 index f0329337844d..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild deleted file mode 100644 index 7873caf8690b..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild deleted file mode 100644 index 83bb04306e38..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild deleted file mode 100644 index 773116d2cf85..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $ -EAPI="5" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild index a6711f6c9382..5c1a4d9b0d84 100644 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for postgresql" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild new file mode 100644 index 000000000000..13f94e7aac14 --- /dev/null +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="postgresql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgresql" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild deleted file mode 100644 index 66d8566dcefc..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild deleted file mode 100644 index b531dbb76665..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild deleted file mode 100644 index 6b2f412f1291..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild deleted file mode 100644 index 12c3660ee1ff..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild index bbfa27f72b52..d018fb418de8 100644 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for postgrey" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a055860c8dc3 --- /dev/null +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="postgrey" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgrey" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild deleted file mode 100644 index 8e04a9fcc597..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild deleted file mode 100644 index 753a67006a0a..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild deleted file mode 100644 index 434927511d48..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ppp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild deleted file mode 100644 index bb8980862d7e..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ppp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild index 8522ce82b494..ca354d92a928 100644 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ppp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..16bba90a414e --- /dev/null +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ppp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ppp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild deleted file mode 100644 index 65c0568f7c88..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild deleted file mode 100644 index f56413381413..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild deleted file mode 100644 index 4fe15e4ff376..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="prelink" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild deleted file mode 100644 index 260cd9c32fbd..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="prelink" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild index 1035add31a87..c5ab858a2d66 100644 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for prelink" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5678d93852d9 --- /dev/null +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="prelink" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelink" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild deleted file mode 100644 index 26042298cbaf..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild deleted file mode 100644 index a70e5b6661c5..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild deleted file mode 100644 index 944780c9f0a6..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="prelude" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild deleted file mode 100644 index fa2b233dfcc3..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="prelude" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild index 27991d6e7669..feba04435109 100644 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for prelude" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild new file mode 100644 index 000000000000..9e03bf1dedc2 --- /dev/null +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="prelude" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelude" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild deleted file mode 100644 index 24498ee53fe8..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild deleted file mode 100644 index 1eefccaf2344..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild deleted file mode 100644 index 37741a703f8e..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild deleted file mode 100644 index 1cea59b367f7..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild index 17d68387b676..8e170713ab78 100644 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for privoxy" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild new file mode 100644 index 000000000000..1b0e1d381edd --- /dev/null +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="privoxy" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for privoxy" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild deleted file mode 100644 index 5254eacdd470..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild deleted file mode 100644 index 8acd40bcced3..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild deleted file mode 100644 index fb5f6e543b79..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="procmail" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild deleted file mode 100644 index c1130484152f..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="procmail" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild index 8a5a2da6ad9c..24b15a7791a9 100644 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for procmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild new file mode 100644 index 000000000000..88ea9934faf6 --- /dev/null +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="procmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for procmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild deleted file mode 100644 index 80f9a14041a3..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild deleted file mode 100644 index f4ad9799d604..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild deleted file mode 100644 index 80e4dbbc554b..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="psad" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild deleted file mode 100644 index 0da3fe2b9de7..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $ -EAPI="5" - -IUSE="" -MODS="psad" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild index 9a482da781c2..6e7c27e50366 100644 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild +++ b/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for psad" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ca28357db4db --- /dev/null +++ b/sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="psad" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for psad" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild deleted file mode 100644 index 6ce7a341145d..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild deleted file mode 100644 index ed75da15dbc2..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild deleted file mode 100644 index cc3445e5a164..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild deleted file mode 100644 index 33b02b89665b..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild index e0fd0c00cb5d..ca3804356fee 100644 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for publicfile" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ca61a4fda98e --- /dev/null +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="publicfile" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for publicfile" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild deleted file mode 100644 index 006cb703d743..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild deleted file mode 100644 index 3306203847b5..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild deleted file mode 100644 index e1ac62ce1202..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild deleted file mode 100644 index b94d05766d66..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild index 76826607b018..b8c981c83d77 100644 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pulseaudio" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild new file mode 100644 index 000000000000..28a9ceb2dcc5 --- /dev/null +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pulseaudio" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pulseaudio" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild deleted file mode 100644 index 89250da2dced..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild deleted file mode 100644 index 8ff2cf4e11d5..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild deleted file mode 100644 index 2abdf40bad54..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="puppet" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild deleted file mode 100644 index 80c550228b52..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="puppet" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild index bb3eb4a444cb..516b53fbe55f 100644 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for puppet" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4de25ffce47a --- /dev/null +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="puppet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for puppet" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild deleted file mode 100644 index 651e69944e2b..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild deleted file mode 100644 index 6427f9359118..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild deleted file mode 100644 index f90a6924a443..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild deleted file mode 100644 index f1afdd1f41ac..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild index e10da1ba4a97..fa516770a722 100644 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pyicqt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild new file mode 100644 index 000000000000..cb784b73f613 --- /dev/null +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pyicqt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyicqt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild deleted file mode 100644 index 957fde988b72..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild deleted file mode 100644 index 772e6237a72b..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild deleted file mode 100644 index 6e4bdab4f971..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild deleted file mode 100644 index 1cf4ea2f48be..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild index a93656a7828a..0e0d9c089701 100644 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for pyzor" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild new file mode 100644 index 000000000000..59f3b8931ee0 --- /dev/null +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="pyzor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyzor" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild deleted file mode 100644 index 542c63790033..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild deleted file mode 100644 index cc30b6e9a8e2..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild deleted file mode 100644 index 677e1a2a8034..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="qemu" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild deleted file mode 100644 index b3b7cf07a213..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="qemu" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild index cfe9e2813f65..fc63ff06375e 100644 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for qemu" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-virt diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e0e5ab6290a3 --- /dev/null +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild deleted file mode 100644 index efe7a182cbfe..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild deleted file mode 100644 index 3c612427ab2b..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild deleted file mode 100644 index ad4dfaed6f86..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:42 swift Exp $ -EAPI="5" - -IUSE="" -MODS="qmail" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild deleted file mode 100644 index 4d3046876a95..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:42 swift Exp $ -EAPI="5" - -IUSE="" -MODS="qmail" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild index 270f8b6d6c3f..124f86f3c58b 100644 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for qmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b8c05d118b28 --- /dev/null +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="qmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild deleted file mode 100644 index 9bdcee2ee747..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild deleted file mode 100644 index 04f70cb2a9d5..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild deleted file mode 100644 index 7afdcd048fe0..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="quota" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild deleted file mode 100644 index 672f88b59c01..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="quota" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild index baa98e6183f9..45e27833f3ac 100644 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild +++ b/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for quota" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild new file mode 100644 index 000000000000..bae2e4dff435 --- /dev/null +++ b/sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild deleted file mode 100644 index 54c512cfdc6b..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild deleted file mode 100644 index 290be92bd774..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild deleted file mode 100644 index 5c96f1072090..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="radius" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild deleted file mode 100644 index d8cd433b5653..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $ -EAPI="5" - -IUSE="" -MODS="radius" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild index 360bd55c21af..e1b99e08171d 100644 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild +++ b/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for radius" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ac674da6a045 --- /dev/null +++ b/sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="radius" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radius" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild deleted file mode 100644 index 632222d9da5c..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild deleted file mode 100644 index 954bf9c2aa61..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild deleted file mode 100644 index 12844a0bfbbf..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="radvd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild deleted file mode 100644 index 20b3df63aae0..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $ -EAPI="5" - -IUSE="" -MODS="radvd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild index ff18acd476c4..b7d1dc68e0fe 100644 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for radvd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0f8d68f7fd3e --- /dev/null +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="radvd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radvd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild deleted file mode 100644 index 584a56d719eb..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild deleted file mode 100644 index b769981aaa33..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild deleted file mode 100644 index 324048a21d25..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="razor" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild deleted file mode 100644 index 9423d94542c7..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="razor" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild index 95aeaccae555..2362b1afc8b1 100644 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild +++ b/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for razor" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f60c82ef68b8 --- /dev/null +++ b/sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="razor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for razor" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild deleted file mode 100644 index ec261186b32e..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild deleted file mode 100644 index 77bd5b5bdf7f..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild deleted file mode 100644 index a0111d05255c..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild deleted file mode 100644 index e4e160f9fdb5..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild index 4fc1df001dc6..0691bf125a7d 100644 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for remotelogin" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ff8e94de34ff --- /dev/null +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="remotelogin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for remotelogin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index fb649315c41e..9ee5175b00b7 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -1,7 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild deleted file mode 100644 index 2eadf31829a6..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:11:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="resolvconf" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild index 6cf74d794f08..7c1b29ae589f 100644 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for resolvconf" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild new file mode 100644 index 000000000000..bdbffdb5cad3 --- /dev/null +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="resolvconf" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for resolvconf" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild deleted file mode 100644 index d40d2c397506..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild deleted file mode 100644 index d4f532634642..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild deleted file mode 100644 index 33510fad2232..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild deleted file mode 100644 index a07de269bff7..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild index a13fbf1dadb4..ac2f69256498 100644 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rgmanager" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ad6741a5abdb --- /dev/null +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rgmanager" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild deleted file mode 100644 index 3f37a5ae40c3..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rngd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild deleted file mode 100644 index 4c542a67eb16..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rngd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild deleted file mode 100644 index 4486d98940ca..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rngd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild deleted file mode 100644 index 110d5e5422ac..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rngd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild index 43b65da9ef8c..29edc6b951a3 100644 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rngd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..72f24724cc79 --- /dev/null +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rngd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rngd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild deleted file mode 100644 index 29ad8b16a122..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild deleted file mode 100644 index 66946fd04f62..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild deleted file mode 100644 index efc42e8fa040..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="roundup" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild deleted file mode 100644 index 39d21d3d723f..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="roundup" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild index 75f117febc99..d8374651f1b5 100644 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for roundup" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c3b66b9a4347 --- /dev/null +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="roundup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for roundup" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild deleted file mode 100644 index 8d467d8616d7..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild deleted file mode 100644 index d4861132707f..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild deleted file mode 100644 index 55c239889a3c..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rpc" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild deleted file mode 100644 index a13cf09a51f7..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rpc" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild index 4c17956622bc..a43436843a29 100644 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rpc" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild new file mode 100644 index 000000000000..9aa16e53885e --- /dev/null +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild deleted file mode 100644 index 4077f23e4409..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild deleted file mode 100644 index a8430527d209..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild deleted file mode 100644 index 08e7933324a9..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild deleted file mode 100644 index 8df046e735ef..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild index 78b9f6dcac97..bcad8e60d2e6 100644 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rpcbind" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild new file mode 100644 index 000000000000..27c38fcbbc06 --- /dev/null +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild deleted file mode 100644 index e6e7b22091c3..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild deleted file mode 100644 index bf0651e2fcd4..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild deleted file mode 100644 index 5063ba6379d6..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rpm" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild deleted file mode 100644 index 7d740d04538e..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rpm" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild index 552aba0b0206..20abbc052200 100644 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rpm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c16edb8495a7 --- /dev/null +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild deleted file mode 100644 index 78e3df22098e..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild deleted file mode 100644 index 026cafef762f..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild deleted file mode 100644 index dfe4a7dfa573..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rssh" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild deleted file mode 100644 index 63ef6f0d8ffe..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rssh" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild index 74d731704e53..de7eb10e0a4c 100644 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rssh" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild new file mode 100644 index 000000000000..fe061fb6ba63 --- /dev/null +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rssh" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rssh" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild deleted file mode 100644 index 8a4525f97e12..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild deleted file mode 100644 index 783dbe97d5da..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild deleted file mode 100644 index 2ce0ddb98437..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild deleted file mode 100644 index af6f405bb2fd..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild index a0726c5b20ca..b742d54321b9 100644 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for rtkit" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7df22b6e6555 --- /dev/null +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rtkit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtkit" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild deleted file mode 100644 index fc8fd11239e8..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild deleted file mode 100644 index 019ebbd33177..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild deleted file mode 100644 index 6b0ff4813224..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild deleted file mode 100644 index 5b0f17990bb7..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $ -EAPI="5" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild index 5334e019f584..d1042544b3f1 100644 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for rtorrent" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild new file mode 100644 index 000000000000..42a568bed84f --- /dev/null +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="rtorrent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtorrent" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index b344f534bb5c..05c74232a2d4 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -1,5 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild index 6805457a86ce..dbb7614c9a2e 100644 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild +++ b/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for salt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild new file mode 100644 index 000000000000..1d637a855e66 --- /dev/null +++ b/sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="salt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for salt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild deleted file mode 100644 index 44c41ff7990b..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild deleted file mode 100644 index 958db0623280..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild deleted file mode 100644 index 684253402e3b..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="samba" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild deleted file mode 100644 index be2fa62d67e2..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $ -EAPI="5" - -IUSE="" -MODS="samba" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild index 3ae2ecb65247..fa0472f70cd2 100644 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild +++ b/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for samba" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild new file mode 100644 index 000000000000..110e052e9c85 --- /dev/null +++ b/sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild deleted file mode 100644 index 473f145689c2..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild deleted file mode 100644 index 00abf3ebaaf0..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild deleted file mode 100644 index 734a15c796dd..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sasl" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild deleted file mode 100644 index 69300de8ff77..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sasl" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild index ffbfb7075fd2..3ba1e9c13ed2 100644 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sasl" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild new file mode 100644 index 000000000000..43541cda3da2 --- /dev/null +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild deleted file mode 100644 index 019edcf43372..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild deleted file mode 100644 index 89e886aed1de..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild deleted file mode 100644 index 01298dc20c03..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="screen" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild deleted file mode 100644 index 740cce2a4f6e..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="screen" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild index f6ebfffefb4b..38bf2d3b53d0 100644 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild +++ b/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for screen" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7801034a411a --- /dev/null +++ b/sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="screen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for screen" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild deleted file mode 100644 index beb8c6d63427..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild deleted file mode 100644 index f5a77852f3d7..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild deleted file mode 100644 index 376a4e828558..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild deleted file mode 100644 index 2823504aac3d..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild index e4d2b70b9fd0..d66859c150f1 100644 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sendmail" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild new file mode 100644 index 000000000000..1ba326e039cc --- /dev/null +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sendmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sendmail" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild deleted file mode 100644 index 48450b6c1997..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sensord" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild deleted file mode 100644 index e12207d99e69..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sensord" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild deleted file mode 100644 index be04e80fa194..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sensord" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild deleted file mode 100644 index 0774745bbd23..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sensord" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild index d3ba97c6ff76..068c3a336266 100644 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sensord" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ae73af7edd55 --- /dev/null +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sensord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sensord" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild deleted file mode 100644 index 972b3d28be62..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild deleted file mode 100644 index a289d711a004..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild deleted file mode 100644 index 54f72ff41ba9..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild deleted file mode 100644 index 5691f698ad52..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $ -EAPI="5" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild index 252d79c08770..9bcebbd85388 100644 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for shorewall" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7e6423c14e9b --- /dev/null +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="shorewall" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shorewall" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild deleted file mode 100644 index dfff01663a52..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild deleted file mode 100644 index 858c134a41fe..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild deleted file mode 100644 index fb90780e3643..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild deleted file mode 100644 index adfbbed7b5f1..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild index 51dee2337d96..63577feb99a5 100644 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for shutdown" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0451709e5b8a --- /dev/null +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="shutdown" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shutdown" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild deleted file mode 100644 index f399a032be2d..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild deleted file mode 100644 index fd1618ca6208..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:35 swift Exp $ -EAPI="4" - -IUSE="alsa" -MODS="skype" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild deleted file mode 100644 index 5fa8520fb59b..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="skype" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild deleted file mode 100644 index 6b514e2152c7..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="alsa" -MODS="skype" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild index 561bd4085f8c..d876b830ad6e 100644 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild +++ b/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="alsa" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for skype" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7450f23608a8 --- /dev/null +++ b/sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="alsa" +MODS="skype" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for skype" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild deleted file mode 100644 index 432eb9968e5d..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild deleted file mode 100644 index f077dd9ef767..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild deleted file mode 100644 index b28f697152d3..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="slocate" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild deleted file mode 100644 index daf0c8dd9559..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $ -EAPI="5" - -IUSE="" -MODS="slocate" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild index 33a70f284960..b0425e31a662 100644 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for slocate" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7cdd84652260 --- /dev/null +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="slocate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slocate" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild deleted file mode 100644 index 802a2078e894..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild deleted file mode 100644 index baaeebfd8796..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild deleted file mode 100644 index 7157347c3a9c..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild deleted file mode 100644 index b939355a00d1..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild index 268a20498ab9..825d3e5904f3 100644 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for slrnpull" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild new file mode 100644 index 000000000000..878de264d973 --- /dev/null +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="slrnpull" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slrnpull" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild deleted file mode 100644 index c3dec31c7231..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild deleted file mode 100644 index 74be81909f6d..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild deleted file mode 100644 index 142de061b90f..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild deleted file mode 100644 index 0a5c5a0be2b0..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $ -EAPI="5" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild index 9f60e13acf1b..f92524d451fc 100644 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for smartmon" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild new file mode 100644 index 000000000000..8e3450cccf41 --- /dev/null +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild deleted file mode 100644 index df988088339c..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild deleted file mode 100644 index d9ae2a234b78..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild deleted file mode 100644 index ac18d944a3a3..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild deleted file mode 100644 index 85f72eb61f07..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $ -EAPI="5" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild index 948b24860a8e..913174016152 100644 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for smokeping" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4934685cb48e --- /dev/null +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="smokeping" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smokeping" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild deleted file mode 100644 index d9205e98756e..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild deleted file mode 100644 index 5794d41c0137..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild deleted file mode 100644 index 958d7aa9f1c4..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="snmp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild deleted file mode 100644 index 716cbeefe8eb..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="snmp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild index 4134f2766fd6..9111b069b194 100644 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for snmp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..453b8b03eef4 --- /dev/null +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="snmp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snmp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild deleted file mode 100644 index 8e8ecccb0a3d..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild deleted file mode 100644 index c77ca889bc0b..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild deleted file mode 100644 index 4b665847f717..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="snort" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild deleted file mode 100644 index 9080b3828ee2..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="snort" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild index 0b5dcd89c4b9..27169db1692c 100644 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild +++ b/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for snort" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0342d6e06fa6 --- /dev/null +++ b/sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="snort" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snort" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild deleted file mode 100644 index 29d4334bc83c..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild deleted file mode 100644 index 8f8fb7a23114..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild deleted file mode 100644 index 513c2e9e74b4..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:47 swift Exp $ -EAPI="5" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild deleted file mode 100644 index 043e8792909c..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:47 swift Exp $ -EAPI="5" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild index 87e53bbddc4a..0af977b079be 100644 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for soundserver" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild new file mode 100644 index 000000000000..cbbc423863b6 --- /dev/null +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="soundserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for soundserver" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild deleted file mode 100644 index 0ce84a872f59..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild deleted file mode 100644 index 3c322c653eec..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild deleted file mode 100644 index 3a0582ee7ff4..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild deleted file mode 100644 index 16e98486a360..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $ -EAPI="5" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild index 392eb24022f4..8d8a232b5ff7 100644 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for spamassassin" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ea4f591612da --- /dev/null +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="spamassassin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for spamassassin" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild deleted file mode 100644 index bb2061fe3efb..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild deleted file mode 100644 index 188fe3247617..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild deleted file mode 100644 index 9b7e4e83490a..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild deleted file mode 100644 index 95705a3cdcac..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild index 6134a7cabf47..ddbb6bd5a27d 100644 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for speedtouch" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild new file mode 100644 index 000000000000..ba4aa1b80274 --- /dev/null +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="speedtouch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for speedtouch" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild deleted file mode 100644 index 06d82c3c3742..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild deleted file mode 100644 index 320e967d84f5..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild deleted file mode 100644 index 94b4aebfcf72..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="squid" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild deleted file mode 100644 index 6002bc114ce3..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="squid" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild index a65bb3a95478..47a2c84f396b 100644 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild +++ b/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for squid" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b01bd4ca65d9 --- /dev/null +++ b/sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="squid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for squid" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild deleted file mode 100644 index c8c6601d408b..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild deleted file mode 100644 index b577d21b08a3..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild deleted file mode 100644 index aa37a66924ba..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sssd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild deleted file mode 100644 index 6b9e5c6f6b44..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sssd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild index bfbe12659182..2a1801c938bb 100644 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sssd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f9114d8962d2 --- /dev/null +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sssd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sssd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild deleted file mode 100644 index bc893850e441..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild deleted file mode 100644 index 4556f5359eed..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild deleted file mode 100644 index aa59a9c0eeac..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild deleted file mode 100644 index 7007bbf377be..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $ -EAPI="5" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild index 9c2836cac037..4be55796eea8 100644 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for stunnel" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild new file mode 100644 index 000000000000..3c7428f65511 --- /dev/null +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="stunnel" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for stunnel" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild deleted file mode 100644 index 9771471b655b..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild deleted file mode 100644 index 5aafe1b09513..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild deleted file mode 100644 index 94d2ba51817f..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sudo" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild deleted file mode 100644 index 3f71651c62f9..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sudo" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild index 91e49a18e060..42f9a8b9d34f 100644 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sudo" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild new file mode 100644 index 000000000000..688483f97d65 --- /dev/null +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild deleted file mode 100644 index ca775f4715ae..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild deleted file mode 100644 index 8eaf2ae3e769..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild deleted file mode 100644 index 4717dc73d949..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sxid" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild deleted file mode 100644 index 388c887c3cd9..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sxid" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild index b4c9c611631f..8df1d8612901 100644 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sxid" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f3d4a1e30bbd --- /dev/null +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sxid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sxid" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild deleted file mode 100644 index 71a9912d5de0..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild deleted file mode 100644 index 46d67797a93a..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild deleted file mode 100644 index 32f7cae81d07..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild deleted file mode 100644 index bb2e2d57e7f4..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild index 4e529f33cd79..3d571c26c4b3 100644 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for sysstat" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild new file mode 100644 index 000000000000..49c16d332244 --- /dev/null +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="sysstat" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sysstat" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild deleted file mode 100644 index 31c08a2ac070..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild deleted file mode 100644 index 022ccef19bc2..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild deleted file mode 100644 index 409a3f2427d6..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild deleted file mode 100644 index 2012cc9b0e3e..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild index 925826c57aa1..cfce7c5c6811 100644 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for tcpd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b25fc0ea2ae4 --- /dev/null +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tcpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcpd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index 53d9bedf2f8d..9ee5175b00b7 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -1,9 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild deleted file mode 100644 index ecc7f11a0d08..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild,v 1.2 2014/07/04 15:03:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcsd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild deleted file mode 100644 index 9d3e2b1b19a1..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tcsd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild deleted file mode 100644 index 00c281dacac5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tcsd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild index 6519105f85f1..790ff2b43585 100644 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tcsd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..c30e94954fda --- /dev/null +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild deleted file mode 100644 index c641757178ab..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild deleted file mode 100644 index c21850afd3d1..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild deleted file mode 100644 index 4ddd3f05cd8e..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="telnet" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild deleted file mode 100644 index 04317419ea29..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="telnet" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild index aa58d25dad2a..be137b1ed032 100644 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for telnet" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-remotelogin diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild new file mode 100644 index 000000000000..113280dffac5 --- /dev/null +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="telnet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for telnet" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-remotelogin +" +RDEPEND="${RDEPEND} + sec-policy/selinux-remotelogin +" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild deleted file mode 100644 index 718601be10dc..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild deleted file mode 100644 index 82bb8bb369f9..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild deleted file mode 100644 index 9387281cba23..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tftp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild deleted file mode 100644 index 2753935e94b9..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tftp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild index dbb79bec77f4..38bd5821b412 100644 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tftp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..d1b3cd6939b6 --- /dev/null +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tftp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild deleted file mode 100644 index d20b9708f1eb..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild deleted file mode 100644 index 4089f459b5a2..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild deleted file mode 100644 index 836fd344f974..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild deleted file mode 100644 index 231818d758c6..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild index 86b71fd21664..2be6c66c7205 100644 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tgtd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..48003e16ec25 --- /dev/null +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tgtd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tgtd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild deleted file mode 100644 index c4c3706c5114..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild deleted file mode 100644 index 7f3546247788..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild deleted file mode 100644 index 2023f9a68415..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild deleted file mode 100644 index b05132fd0897..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $ -EAPI="5" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild index 20598c17db90..4a267ad00ac7 100644 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:45 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for thunderbird" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild new file mode 100644 index 000000000000..567f9a8b9fe3 --- /dev/null +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="thunderbird" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for thunderbird" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild deleted file mode 100644 index cb675db3e6e9..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild deleted file mode 100644 index 47ec53d9b085..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild deleted file mode 100644 index d9fd1f4a6f5d..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="timidity" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild deleted file mode 100644 index f91fe14ef127..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $ -EAPI="5" - -IUSE="" -MODS="timidity" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild index 4f38378bbae7..f3e7c7cd1267 100644 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for timidity" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild new file mode 100644 index 000000000000..17d2efc491ce --- /dev/null +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="timidity" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for timidity" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild deleted file mode 100644 index d8251c84d7be..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild deleted file mode 100644 index 50eb87bb58f9..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild deleted file mode 100644 index 7e29df5d29d4..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild deleted file mode 100644 index aee591ab0f31..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild index 113c5e45a37a..d994494e544b 100644 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tmpreaper" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f8c48b5b0006 --- /dev/null +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tmpreaper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tmpreaper" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild deleted file mode 100644 index 38ef49de66f8..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild deleted file mode 100644 index 6640433ef986..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild deleted file mode 100644 index 99b6a8e86497..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tor" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild deleted file mode 100644 index b3e0c3f6ce89..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tor" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild index 7956fe9e2913..8a6c7405db6e 100644 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild +++ b/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tor" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5e7680b781c7 --- /dev/null +++ b/sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:04 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tor" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild deleted file mode 100644 index 4797446bc6cf..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild deleted file mode 100644 index 879db784e5f1..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild deleted file mode 100644 index e7fb9b9f40ad..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild deleted file mode 100644 index 93734c7d4b51..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $ -EAPI="5" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild index 7d0dd6b07c13..38294071d538 100644 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for tripwire" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild new file mode 100644 index 000000000000..29893d9061e7 --- /dev/null +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="tripwire" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tripwire" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild deleted file mode 100644 index 3eb8004f2a8f..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild deleted file mode 100644 index 446640b7f9bd..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild deleted file mode 100644 index 4e02ba2ad2e9..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild deleted file mode 100644 index 4506f5134981..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild index 755e3b1d8a56..17a2a035e70c 100644 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ucspitcp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..cfdd238858cc --- /dev/null +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ucspitcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ucspitcp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild deleted file mode 100644 index 93dde1c034cf..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild deleted file mode 100644 index f969796e9e0e..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild deleted file mode 100644 index 230dde8950ff..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild deleted file mode 100644 index 99a0ea141733..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $ -EAPI="5" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild index f468d7394c7c..3ab04f5e15bc 100644 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for ulogd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..bd355dcadf73 --- /dev/null +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="ulogd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ulogd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild deleted file mode 100644 index 3d6cd4c819e7..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild deleted file mode 100644 index 7da76c3177d8..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild deleted file mode 100644 index 381029bec7e1..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uml" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild deleted file mode 100644 index b8f53e01352e..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uml" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild index 273e6d427911..5d1898d660c7 100644 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild +++ b/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for uml" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild new file mode 100644 index 000000000000..b33abc250b37 --- /dev/null +++ b/sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uml" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uml" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild deleted file mode 100644 index 5ffee7a3db93..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild deleted file mode 100644 index ccb2e82bf206..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild deleted file mode 100644 index 4bca78bc66d3..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild deleted file mode 100644 index 04938a095708..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $ -EAPI="5" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild index 17cdac1ec854..d0beda7297cc 100644 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for unconfined" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild new file mode 100644 index 000000000000..82d2ebb08f1e --- /dev/null +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="unconfined" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for unconfined" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild deleted file mode 100644 index 8bda3e5508b0..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild deleted file mode 100644 index c0786465a242..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild deleted file mode 100644 index ff7901452074..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uptime" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild deleted file mode 100644 index 207035de0508..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uptime" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild index 0dfca64c2209..81f69ee4543c 100644 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for uptime" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7986c8fdf543 --- /dev/null +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uptime" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uptime" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild deleted file mode 100644 index 0d867314f92d..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild deleted file mode 100644 index 9e8f9df101e9..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild deleted file mode 100644 index ceed619ea852..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild deleted file mode 100644 index 2bc5e112d717..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $ -EAPI="5" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild index 5e31aa414bac..d995e18f2bdb 100644 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for usbmuxd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..165fa5480210 --- /dev/null +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="usbmuxd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbmuxd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild deleted file mode 100644 index d4f9bb851a72..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild deleted file mode 100644 index e3e459fb4624..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild deleted file mode 100644 index 18cf302e920f..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uucp" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild deleted file mode 100644 index 5f01857a9dd0..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uucp" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild index d74ba0bf752f..d0d842e3699c 100644 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for uucp" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild new file mode 100644 index 000000000000..466d2200705c --- /dev/null +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uucp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uucp" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild deleted file mode 100644 index 29cef301dd5c..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild deleted file mode 100644 index 67d0b86ccedd..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild deleted file mode 100644 index 06fabf91992b..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild deleted file mode 100644 index 8dd9bf53c7ec..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $ -EAPI="5" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild index 995a32080f7a..b89c95653dde 100644 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for uwimap" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild new file mode 100644 index 000000000000..e75d1ced4fcd --- /dev/null +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="uwimap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uwimap" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild deleted file mode 100644 index 5fffad184334..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild deleted file mode 100644 index 87d6033ddbfa..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild deleted file mode 100644 index 85bad8682bc6..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild deleted file mode 100644 index 969df77f71e8..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $ -EAPI="5" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild index 7dffdb3607f5..b89d6bd4f361 100644 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:53 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:19 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for varnishd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..94f7a924ab78 --- /dev/null +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="varnishd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for varnishd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild deleted file mode 100644 index 08dde5e72465..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild deleted file mode 100644 index 9841ac5e1a74..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild deleted file mode 100644 index 70ffd4d68701..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild deleted file mode 100644 index 48b20d59ca60..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild index 294d573cea4a..1c9ccee4fc1c 100644 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:51 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:17 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vbetool" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a483df0d246f --- /dev/null +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vbetool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vbetool" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild deleted file mode 100644 index 39bedfe3be32..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild deleted file mode 100644 index 8abcb0600e61..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild deleted file mode 100644 index 87e2f3d6981b..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild deleted file mode 100644 index 1a345e591fc4..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild index dc12c403e547..bf0cc49805fe 100644 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vdagent" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild new file mode 100644 index 000000000000..2d8a8c83626a --- /dev/null +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vdagent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vdagent" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild deleted file mode 100644 index 4e18036da3f6..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild deleted file mode 100644 index 9a5b76910e43..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild deleted file mode 100644 index ea8e4177c859..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vde" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild deleted file mode 100644 index 9733eca21691..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vde" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild index 4b5f8524d565..006cee4bc68f 100644 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild +++ b/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vde" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild new file mode 100644 index 000000000000..7d820dd84c43 --- /dev/null +++ b/sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vde" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vde" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild deleted file mode 100644 index ec96e6bcfb19..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild deleted file mode 100644 index a003a57302fc..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild deleted file mode 100644 index c7301c7f6dff..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="virt" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild deleted file mode 100644 index 0209c9a937c6..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $ -EAPI="5" - -IUSE="" -MODS="virt" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild index 62ad38c07bfb..b68646efc4e0 100644 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild +++ b/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for virt" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild new file mode 100644 index 000000000000..0e6e1f451c8c --- /dev/null +++ b/sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:00 swift Exp $ +EAPI="5" + +IUSE="" +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild deleted file mode 100644 index b2e267a6bd4d..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild deleted file mode 100644 index e9492bb7e313..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild deleted file mode 100644 index 87b2fbb15ef3..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vlock" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild deleted file mode 100644 index d1245dfaf354..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vlock" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild index e823433324ec..67dc16e0d733 100644 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:47 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:13 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vlock" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild new file mode 100644 index 000000000000..d8ed58c02f46 --- /dev/null +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vlock" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vlock" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild deleted file mode 100644 index 37f2a3b49e4e..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild deleted file mode 100644 index 10fff56acf2f..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild deleted file mode 100644 index f9e135622b31..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vmware" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild deleted file mode 100644 index a69f15338ebc..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vmware" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild index 933020c45034..0f05e16f0c0a 100644 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:48 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:14 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for vmware" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild new file mode 100644 index 000000000000..cf8c40b8e134 --- /dev/null +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vmware" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vmware" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild deleted file mode 100644 index 23953f4b1750..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild deleted file mode 100644 index 697cffa214db..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild deleted file mode 100644 index 58316771c939..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild deleted file mode 100644 index 2c5b6ef46065..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild index 3583d04e68eb..d822bfd08637 100644 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:11 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vnstatd" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5df2a579e0c5 --- /dev/null +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vnstatd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vnstatd" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild deleted file mode 100644 index 16eaa3c52b20..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild deleted file mode 100644 index d2cd412a41d4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild deleted file mode 100644 index f4eb09ce6ffa..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vpn" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild deleted file mode 100644 index 5729266624f1..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $ -EAPI="5" - -IUSE="" -MODS="vpn" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild index 3d6714e93ae2..cac74ad1c9f1 100644 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for vpn" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a7c23509cb1f --- /dev/null +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="vpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vpn" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild deleted file mode 100644 index 39bba659fe25..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild deleted file mode 100644 index 7cda218bd190..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild deleted file mode 100644 index 8a83d5b09a25..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild deleted file mode 100644 index f4e0784c66b1..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild index 22113f971091..2b0ea16a45ea 100644 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for watchdog" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild new file mode 100644 index 000000000000..5457594c81d0 --- /dev/null +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:05 swift Exp $ +EAPI="5" + +IUSE="" +MODS="watchdog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for watchdog" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild deleted file mode 100644 index 1278d2e6d616..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild +++ /dev/null @@ -1,17 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -DEPEND="sec-policy/selinux-apache" -RDEPEND="${DEPEND}" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild deleted file mode 100644 index aa5d1240454c..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild +++ /dev/null @@ -1,17 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -DEPEND="sec-policy/selinux-apache" -RDEPEND="${DEPEND}" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild deleted file mode 100644 index dcf2b512eee7..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild +++ /dev/null @@ -1,17 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -DEPEND="sec-policy/selinux-apache" -RDEPEND="${DEPEND}" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild deleted file mode 100644 index 1bf7437e70cd..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild +++ /dev/null @@ -1,17 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -DEPEND="sec-policy/selinux-apache" -RDEPEND="${DEPEND}" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild index 9d9c6762eb76..1d5bf7560428 100644 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for webalizer" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild new file mode 100644 index 000000000000..9c56afb4c45e --- /dev/null +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:01 swift Exp $ +EAPI="5" + +IUSE="" +MODS="webalizer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for webalizer" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild deleted file mode 100644 index d5bb0dfdf37c..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild deleted file mode 100644 index 3eece693c190..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild deleted file mode 100644 index c494197a3c3b..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="wine" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild deleted file mode 100644 index 7158582d1bb5..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="wine" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild index b2f026aa07ed..e73a568b631c 100644 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild +++ b/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for wine" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild new file mode 100644 index 000000000000..73b28fdd10da --- /dev/null +++ b/sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:58 swift Exp $ +EAPI="5" + +IUSE="" +MODS="wine" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wine" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild deleted file mode 100644 index a4686abec07c..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild deleted file mode 100644 index 916254937724..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild deleted file mode 100644 index 89dd03cd6166..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild deleted file mode 100644 index 5e6c637b904b..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $ -EAPI="5" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild index d8d04514bb2b..3ecc6a812afb 100644 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:44 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:10 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for wireshark" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild new file mode 100644 index 000000000000..f6fcdae8206b --- /dev/null +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:03 swift Exp $ +EAPI="5" + +IUSE="" +MODS="wireshark" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireshark" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild deleted file mode 100644 index 8629f37a16ec..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild deleted file mode 100644 index 7764fe0f5913..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild deleted file mode 100644 index 873664d3fed2..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="wm" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild deleted file mode 100644 index d025ca129240..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="wm" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild index b4c255b75fe3..c0468c422798 100644 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild +++ b/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for wm" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild new file mode 100644 index 000000000000..30ddb8b51a1d --- /dev/null +++ b/sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:59 swift Exp $ +EAPI="5" + +IUSE="" +MODS="wm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wm" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild deleted file mode 100644 index b64204e04513..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild deleted file mode 100644 index 1c4f89b851bb..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild deleted file mode 100644 index 4bbd90e60367..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xen" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild deleted file mode 100644 index efbb3965fa0f..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xen" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild index faae3b3beaa3..ba4750862d6f 100644 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild +++ b/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:08 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xen" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild new file mode 100644 index 000000000000..4f13d50c8ea7 --- /dev/null +++ b/sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:56 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xen" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild deleted file mode 100644 index 015e80a648ae..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild deleted file mode 100644 index c5405afea9b2..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild deleted file mode 100644 index d2e8b052743c..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xfs" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild deleted file mode 100644 index e34ebb122021..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xfs" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild index 4921292639a8..32420b842f2d 100644 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:50 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:16 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xfs" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild new file mode 100644 index 000000000000..932d23d74d86 --- /dev/null +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild deleted file mode 100644 index 468262953458..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild deleted file mode 100644 index bcca22eca367..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild deleted file mode 100644 index 20702436fe1f..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xprint" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild deleted file mode 100644 index 3079029373a9..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xprint" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild index c7f7d84e50e9..94db681b7bc4 100644 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:52 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:18 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xprint" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild new file mode 100644 index 000000000000..29d1ae634390 --- /dev/null +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:07 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xprint" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xprint" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild deleted file mode 100644 index 7e532705fdf7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild deleted file mode 100644 index 904ffa0b829e..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild deleted file mode 100644 index 1e578ea1253c..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild deleted file mode 100644 index 3ca32483ba59..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild index f367dfb69127..0881869b4ab5 100644 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:46 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:12 swift Exp $ EAPI="5" IUSE="" @@ -13,7 +13,7 @@ DESCRIPTION="SELinux policy for xscreensaver" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild new file mode 100644 index 000000000000..a5d342560e4c --- /dev/null +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:55:57 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xscreensaver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xscreensaver" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild deleted file mode 100644 index 83caf6c5b841..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild deleted file mode 100644 index d85bc865c994..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild deleted file mode 100644 index 35c28cf85c55..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xserver" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild deleted file mode 100644 index 2c8b8a0b8086..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $ -EAPI="5" - -IUSE="" -MODS="xserver" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild index 2c0ccdb5ecf1..8657e9ed4f31 100644 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:49 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:15 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for xserver" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild new file mode 100644 index 000000000000..79206a92108c --- /dev/null +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:02 swift Exp $ +EAPI="5" + +IUSE="" +MODS="xserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xserver" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index 1ffe9c5afa89..9ee5175b00b7 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST patchbundle-selinux-base-policy-2.20140311-r2.tar.bz2 265878 SHA256 344e9c6c9f4466cbe39c067f4af902c25bb17d20431e0e19521490a92f41d80f SHA512 54b5092791038f97f7fd7dfe0d6becc3070171b2b114ecaff38c904c1392885756ce201663004bf4e6621236a77045828229fe2c5de317ba63da59786a99f312 WHIRLPOOL 27cd3eb4a15098d156af22c9f61ba02f0784a2eab49992b3a27777b5d60a76b6bc04e2cca81729176b779628886ca1ce13d89f865de3aa7380f1c9ef7682d3ce -DIST patchbundle-selinux-base-policy-2.20140311-r3.tar.bz2 268783 SHA256 1d2f1d090a61e96ee26c63ebc0d37d1aa7f7c826b2885fd28bde2d0c81a500b0 SHA512 ef3eb5143f4343675c6e5219c6bad1b5cbc3c885088c0389974d7106e8da949843e1504edcea39888d14a20a8d6cf4032e24fa5891e7fa678abf7d9c7cef3762 WHIRLPOOL 5c875dfb043c0076bde48a2f7f1051e3475316578c46688e2e94bd79e0130bdc9cc5719e9fb2e5c3bca52e97e5d4773546cec1ae21bd0a0d37b5a57ac4adf483 -DIST patchbundle-selinux-base-policy-2.20140311-r4.tar.bz2 272598 SHA256 86c4e0aae81adf76054bbb74dd19a19022dbc2139a6adfcb3710dd679e5aecd1 SHA512 81b4ee890baf01f1b55a70f46454b3f77a7dbbcd3e860e309162389a34be056bfe82d3fb9f7b843a8476b2b1fb5919d534402c2f06eeb9390b33b3e6745ca444 WHIRLPOOL 8a4503d201d465b049757764ca0c209b03b66ba2af8cb7e979354c2d35e1c5b428d9a1876a606a765702c50bb725fe4f53a9384bbb205f9f51ca28d59aaa9416 DIST patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 274187 SHA256 5ce76d59d12a7dfc02352eb2a77971d76c5ff0fa3c66cced6318919571f04839 SHA512 7a9da3ab23ce6217739f4548cc5365f64def11fe19b6f3b2a304685bb54246d12856388043870e0f061f71fb2c8c45da72bf3db28ad6e70f397f5dfffe2206c6 WHIRLPOOL a4729aaeed88f7485fbf112de91161bf4e75fb996f5123133c22fcb008966acc7db98c7849dc4b076cb633d00c81deae85cf6b5f8c48f8c3c72c90bcaff26d71 DIST patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 281043 SHA256 7fbfb518731c6bce8a3937e7dbabeaf0d39059423f5930731034363862bf9a25 SHA512 6b8bfbb3ee9e9d229ac0fa7e80905300c24f4934fb2f150ba52f45e76a3f1e8b51c788136ea32a2b044a00c614a96538aad9d3ff7300735dae228861ab5aed6f WHIRLPOOL 9da1fb97b7a1c8f5990748695c1393d0d0c7c6bcd6acbb974653ee83df00d911b70b4f9544a9e4b3014b9f78f69745a17a5c7fa02859985b611ec4636b473981 DIST patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 285346 SHA256 8e216867cc5ec2c513ae81d04e637021b4eda9bbd0fafab0c7f61f087776c33c SHA512 01d30c38dba876136d61452a890adbbe0301fb990b65b0a15086f1c8f14df4f96faf57bee8fd1328147458e5a7e96f972792c26ef971924c0fc74cf644d4b644 WHIRLPOOL ec03df417b73d52a19809a2e7417b05b11880517e4bc5093725a8172177943f3fa526eb32222f41c3aed5ec5ba3d57fb5af2ed19a32af1c37529864d30afd68b DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 +DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild deleted file mode 100644 index ee0b80765f9c..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20140311-r1" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild deleted file mode 100644 index be86e55c2799..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20140311-r2" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild deleted file mode 100644 index f011feac43f9..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20140311-r3" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild deleted file mode 100644 index 5879e0a5d443..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $ -EAPI="5" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20140311-r4" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild index 3aa94b75da70..7467d1733823 100644 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild,v 1.1 2014/12/07 11:49:43 perfinion Exp $ +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild,v 1.2 2014/12/21 14:07:09 swift Exp $ EAPI="5" IUSE="" @@ -13,5 +13,5 @@ DESCRIPTION="SELinux policy for zabbix" if [[ $PV == 9999* ]] ; then KEYWORDS="" else - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild new file mode 100644 index 000000000000..de82d60ce098 --- /dev/null +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild,v 1.1 2014/12/21 13:56:06 swift Exp $ +EAPI="5" + +IUSE="" +MODS="zabbix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zabbix" + +if [[ $PV == 9999* ]] ; then + KEYWORDS="" +else + KEYWORDS="~amd64 ~x86" +fi diff --git a/sys-apps/ack/Manifest b/sys-apps/ack/Manifest index 81f561a0b8fa..43b5fd98122f 100644 --- a/sys-apps/ack/Manifest +++ b/sys-apps/ack/Manifest @@ -1,2 +1 @@ -DIST ack-2.12.tar.gz 219614 SHA256 52f2d37bc2570d947171f10059d6ed4f0f23413849a546ca202b6e17debb7d2b SHA512 636321941c4b95df648e3e49f9aa157ddc626e37a60e9da4f6b78e82c485adb8e965fa7c6ef9fbe33037bdd731d21f1091af92bc8f7513608ca0903ae392350e WHIRLPOOL 789044b9fe17bd8ed6b7220e686c61c68fbd0a4ae841c7b84fa33eec46eb6acba08ba92557502ac958a8f7d58ecc18a07da98e900445f612a5603df7ee33c113 DIST ack-2.14.tar.gz 222479 SHA256 8549a833efec158dc85bc6334b3a384ae5a389896942eab9a58c6e630c181b3f SHA512 64af6490947e4dcc9e9a28c28db5750df7bec4098e3e8a9d940be5f6b99fe0169c091d390480eb95cf7704f24c745bd6c93b8cfd8de7cab75c11c313184666b4 WHIRLPOOL 1ff77ca6d4bbd65e5330de5bd9dd9ea67de8c2fe799078115315e4fd9b90ea59d58230f476579da999e2e4040537b50d7bbc166e49f877dae36c95971af6de67 diff --git a/sys-apps/ack/ack-2.12.ebuild b/sys-apps/ack/ack-2.12.ebuild deleted file mode 100644 index c8ac6e546245..000000000000 --- a/sys-apps/ack/ack-2.12.ebuild +++ /dev/null @@ -1,28 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/ack/ack-2.12.ebuild,v 1.4 2014/06/19 08:36:20 klausman Exp $ - -EAPI=5 -MODULE_AUTHOR=PETDANCE -inherit perl-module - -DESCRIPTION="ack is a tool like grep, aimed at programmers with large trees of heterogeneous source code" -HOMEPAGE="http://betterthangrep.com/ ${HOMEPAGE}" - -LICENSE="Artistic-2" -SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~hppa x86 ~x86-interix ~amd64-linux ~x86-linux ~x86-macos" -IUSE="test" - -RDEPEND=">=dev-perl/File-Next-1.100.0" -DEPEND="${RDEPEND}" - -SRC_TEST=do -PATCHES=( "${FILESDIR}"/${PN}-2.04-gentoo.patch ) - -src_test() { - # Tests fail when run in parallel and if dev-perl/IO-Tty is installed - # which enables interactive tests that need to read from stdin. If IO-Tty - # is not installed the related tests are skipped. - MAKEOPTS+=" -j1" perl-module_src_test -} diff --git a/sys-apps/ack/ack-2.14.ebuild b/sys-apps/ack/ack-2.14.ebuild index 7a42a78eb3b3..d6253c26c20c 100644 --- a/sys-apps/ack/ack-2.14.ebuild +++ b/sys-apps/ack/ack-2.14.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/ack/ack-2.14.ebuild,v 1.1 2014/09/04 14:33:46 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-apps/ack/ack-2.14.ebuild,v 1.2 2014/12/21 00:45:21 radhermit Exp $ EAPI=5 MODULE_AUTHOR=PETDANCE @@ -11,7 +11,7 @@ HOMEPAGE="http://betterthangrep.com/ ${HOMEPAGE}" LICENSE="Artistic-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~x86 ~x86-interix ~amd64-linux ~x86-linux ~x86-macos" +KEYWORDS="~alpha amd64 ~arm ~hppa x86 ~x86-interix ~amd64-linux ~x86-linux ~x86-macos" IUSE="test" RDEPEND=">=dev-perl/File-Next-1.100.0" diff --git a/sys-apps/ack/files/ack-2.04-gentoo.patch b/sys-apps/ack/files/ack-2.04-gentoo.patch deleted file mode 100644 index 2385190627b0..000000000000 --- a/sys-apps/ack/files/ack-2.04-gentoo.patch +++ /dev/null @@ -1,22 +0,0 @@ ---- ack-2.04/ConfigDefault.pm -+++ ack-2.04/ConfigDefault.pm -@@ -180,6 +180,9 @@ - # Fortran http://en.wikipedia.org/wiki/Fortran - --type-add=fortran:ext:f,f77,f90,f95,f03,for,ftn,fpp - -+# Gentoo http://www.gentoo.org/ -+--type-add=gentoo:ext:ebuild,eclass -+ - # Google Go http://golang.org/ - --type-add=go:ext:go - ---- ack-2.04/t/ack-filetypes.t -+++ ack-2.04/t/ack-filetypes.t -@@ -25,6 +25,7 @@ - elisp - erlang - fortran -+gentoo - go - groovy - haskell diff --git a/sys-apps/file/file-5.21.ebuild b/sys-apps/file/file-5.21.ebuild index cd819ab19704..5456e400b565 100644 --- a/sys-apps/file/file-5.21.ebuild +++ b/sys-apps/file/file-5.21.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/file/file-5.21.ebuild,v 1.2 2014/12/17 06:17:26 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-apps/file/file-5.21.ebuild,v 1.4 2014/12/21 11:40:50 ago Exp $ EAPI="4" PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3,3_4} pypy2_0 ) @@ -14,7 +14,7 @@ if [[ ${PV} == "9999" ]] ; then else SRC_URI="ftp://ftp.astron.com/pub/file/${P}.tar.gz ftp://ftp.gw.com/mirrors/pub/unix/file/${P}.tar.gz" - KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" + KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" fi DESCRIPTION="identify a file's format by scanning binary data for patterns" diff --git a/sys-apps/fwts/Manifest b/sys-apps/fwts/Manifest index f826f835fad2..d62f550cdba2 100644 --- a/sys-apps/fwts/Manifest +++ b/sys-apps/fwts/Manifest @@ -1,2 +1 @@ -DIST fwts-V14.11.00.tar.gz 3087649 SHA256 12b8c7820221b4df9aeb859356dc3f79beff9e27ce6d3ddc5f36fcf9a56d47bb SHA512 53d0636882dc9fd1febd87cbd219fe4c4247fc3950effd80179662421f4b036e16591d49cdf0d5f0572c525a8ee195430bf241cab86414f659a01414bb83ebe4 WHIRLPOOL 5489187e80069d155ada1a4c42d4157a6f4947701e3281695c112a3ca81ab812e29e8abd6eaf56fa517304529cee46c59df7c90cc4cf0eac6832eb9dcd021d6c DIST fwts-V14.12.00.tar.gz 3089700 SHA256 9fbc6d1bb8cff8c445d4b2ad0c080e7711564a35982e8a946156b7258e82f2ec SHA512 594cfdadcef031216807eccbf7f5a741643ff33322d84994027afdd08923fa423e1dd2621b9093034e7ac99cc2147b9dcb8b6f4dc2662b10232e55a3261aa91e WHIRLPOOL 2be8d45034e4337b6366d8fcd535010412f02d25859f041cb348b693c5e92822c1a0806a37b77ea4815899b7f03d946326caaec64e91d8d09baaba5301cae353 diff --git a/sys-apps/fwts/fwts-14.11.00.ebuild b/sys-apps/fwts/fwts-14.11.00.ebuild deleted file mode 100644 index caef2f353f06..000000000000 --- a/sys-apps/fwts/fwts-14.11.00.ebuild +++ /dev/null @@ -1,48 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/fwts/fwts-14.11.00.ebuild,v 1.1 2014/11/24 11:35:43 mrueg Exp $ - -EAPI=5 - -inherit autotools -DESCRIPTION="Firmware Test Suite" -HOMEPAGE="https://wiki.ubuntu.com/Kernel/Reference/fwts" -SRC_URI="http://fwts.ubuntu.com/release/${PN}-V${PV}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64" -IUSE="" - -RDEPEND="dev-libs/json-c - dev-libs/libpcre - sys-apps/pciutils - sys-power/iasl - sys-power/pmtools - sys-apps/dmidecode" -DEPEND="${RDEPEND} - sys-devel/libtool" - -S=${WORKDIR} - -src_prepare(){ - sed -i -e 's/-Wall -Werror/-Wall/' configure.ac {,src/,src/lib/src/}Makefile.am || die - sed -i -e 's:/usr/bin/lspci:'$(type -p lspci)':' src/lib/include/fwts_binpaths.h || die - - # Fix json-c includes - if has_version '>=dev-libs/json-c-0.10-r1'; then - sed -e 's/^#include ${P}.tar.gz" LICENSE="torque-2.5" SLOT="0" -KEYWORDS="~alpha ~amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~alpha amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86" IUSE="cpusets +crypt doc drmaa kernel_linux munge server static-libs +syslog threads tk xml" # ed is used by makedepend-sh diff --git a/sys-cluster/torque/torque-4.1.7.ebuild b/sys-cluster/torque/torque-4.1.7.ebuild index 70e87527fb40..91dc1970bc0e 100644 --- a/sys-cluster/torque/torque-4.1.7.ebuild +++ b/sys-cluster/torque/torque-4.1.7.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-cluster/torque/torque-4.1.7.ebuild,v 1.5 2014/12/14 10:40:19 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-cluster/torque/torque-4.1.7.ebuild,v 1.7 2014/12/21 11:40:39 ago Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="http://www.adaptivecomputing.com/index.php?wpfb_dl=1690 -> ${P}.tar.gz" LICENSE="torque-2.5" SLOT="0" -KEYWORDS="~alpha ~amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~alpha amd64 hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86" IUSE="cpusets +crypt doc drmaa kernel_linux munge nvidia server +syslog tk" DEPEND_COMMON=" diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest index cf2df7d4dd2e..d5cddfa87590 100644 --- a/sys-kernel/git-sources/Manifest +++ b/sys-kernel/git-sources/Manifest @@ -1,2 +1,2 @@ -DIST linux-3.17.tar.xz 80333152 SHA256 f5153ec93c5fcd41b247950e6a9bcbc63fa87beafd112c133a622439a0f76251 SHA512 29c99764e371f7005dbbe2bbe4458b4deeae5297da7e5b719b0f29f6f018629338b608369162ae6bd76bec4d8719cf491257ac57fdd5277cce8941b7f90246a0 WHIRLPOOL 4b0ba9d997f28a317991287160c91c4e4f2245d7e08c7cb9691f67c3838bddb3ab8048b01e841e6659eceb94a269b6bde32f4ca521d999593d0e9473c8559b46 -DIST patch-3.18-rc7.xz 5612656 SHA256 e708bc56b98a75fa87da3afde14e1bd7d6cb2dd66afb79e94cba670cee266893 SHA512 5d31b5ab46502ac693ffa9d92178a7f60bb40f3c12a042be69cc6c588d5d3cfc89ec8c8f7af9544a7cf8bec20b01edf68378d89be5085c946ca1c70dd0859a16 WHIRLPOOL e8b0bcc99b10defab5f59155b41dc536dc57664c8dbd00ef84b0e258c87d8a9a0f8343d957785f72f98c72adfeb295559c6f6aa046530d85b1ee2cf95afc7799 +DIST linux-3.18.tar.xz 80934708 SHA256 becc413cc9e6d7f5cc52a3ce66d65c3725bc1d1cc1001f4ce6c32b69eb188cbd SHA512 2f0b72466e9bc538a675738aa416573d41bbbd7e3e2ffd5b5b127afde609ebc278cec5a3c37e73479607e957c13f1b4ed9782a3795e0dcc2cf8e550228594009 WHIRLPOOL 81634af631b7d30ccd1f4798f96f44d9aa0ba6609b73f2747eb6aebaf7a99487fb2dbd45767605186182533cb222bfd9236e8dd5e11a04fdb67c211e4e0a91d6 +DIST patch-3.19-rc1.xz 5859912 SHA256 42ba3005a984e397c11b8fcdfbb3310e005293ce9ce79e8e2d0e70fcf8c4f180 SHA512 a047b4954c2662cfc44d8828b1a6e97047452f1937bc45b7d5888c22dc1cf4ca268c37815e41f51d745777a896817433ebeb1d79ba13ce31a231072df28b8ca2 WHIRLPOOL 35300d1f0caf58ce69cc76037c916fb0f38b2c768551451b25b99ced230e94188b6c935413f001d7898f2debaca56f33131be9d68401ec6391964a4420c9053b diff --git a/sys-kernel/git-sources/git-sources-3.18_rc7.ebuild b/sys-kernel/git-sources/git-sources-3.18_rc7.ebuild deleted file mode 100644 index a7fed11f0d3f..000000000000 --- a/sys-kernel/git-sources/git-sources-3.18_rc7.ebuild +++ /dev/null @@ -1,39 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/git-sources/git-sources-3.18_rc7.ebuild,v 1.1 2014/12/01 09:47:25 ago Exp $ - -EAPI="5" -UNIPATCH_STRICTORDER="yes" -K_NOUSENAME="yes" -K_NOSETEXTRAVERSION="yes" -K_NOUSEPR="yes" -K_SECURITY_UNSUPPORTED="yes" -K_DEBLOB_AVAILABLE=0 -ETYPE="sources" -CKV="${PVR/-r/-git}" - -# only use this if it's not an _rc/_pre release -[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}" -inherit kernel-2 -detect_version - -DESCRIPTION="The very latest -git version of the Linux kernel" -HOMEPAGE="http://www.kernel.org" -SRC_URI="${KERNEL_URI}" - -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" -IUSE="" - -K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and -experimental nature. If you have any issues, try a matching vanilla-sources -ebuild -- if the problem is not there, please contact the upstream kernel -developers at http://bugzilla.kernel.org and on the linux-kernel mailing list to -report the problem so it can be fixed in time for the next kernel release." - -RDEPEND="" -DEPEND="${RDEPEND} - >=sys-devel/patch-2.7.1-r3" - -pkg_postinst() { - postinst_sources -} diff --git a/sys-kernel/git-sources/git-sources-3.19_rc1.ebuild b/sys-kernel/git-sources/git-sources-3.19_rc1.ebuild new file mode 100644 index 000000000000..12d9da76b892 --- /dev/null +++ b/sys-kernel/git-sources/git-sources-3.19_rc1.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/git-sources/git-sources-3.19_rc1.ebuild,v 1.1 2014/12/21 11:45:23 ago Exp $ + +EAPI="5" +UNIPATCH_STRICTORDER="yes" +K_NOUSENAME="yes" +K_NOSETEXTRAVERSION="yes" +K_NOUSEPR="yes" +K_SECURITY_UNSUPPORTED="yes" +K_DEBLOB_AVAILABLE=0 +ETYPE="sources" +CKV="${PVR/-r/-git}" + +# only use this if it's not an _rc/_pre release +[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}" +inherit kernel-2 +detect_version + +DESCRIPTION="The very latest -git version of the Linux kernel" +HOMEPAGE="http://www.kernel.org" +SRC_URI="${KERNEL_URI}" + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +IUSE="" + +K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and +experimental nature. If you have any issues, try a matching vanilla-sources +ebuild -- if the problem is not there, please contact the upstream kernel +developers at http://bugzilla.kernel.org and on the linux-kernel mailing list to +report the problem so it can be fixed in time for the next kernel release." + +RDEPEND="" +DEPEND="${RDEPEND} + >=sys-devel/patch-2.7.1-r3" + +pkg_postinst() { + postinst_sources +} diff --git a/sys-kernel/tuxonice-sources/Manifest b/sys-kernel/tuxonice-sources/Manifest index f1bf36549ca7..06552004f514 100644 --- a/sys-kernel/tuxonice-sources/Manifest +++ b/sys-kernel/tuxonice-sources/Manifest @@ -1,15 +1,24 @@ DIST genpatches-3.10-67.base.tar.xz 1011628 SHA256 148e5bbc92bbc59e721a77c2a02c963590a844f208cf3bf42fbb80b72cf969c0 SHA512 cb764718daa1f34a1bc0dfc226b0d3db21e17c604ac4a00b1d937cdcc36daee43ac13ada02f9ce1b939a57953c48f5dd2aaf5ae644a70d8b33ab46fb6cdf1366 WHIRLPOOL e2163418ef83b5d0a598d3ea180764bdceee33ca2de1a5135a930f5d9ae474b4f157ff33b54cfb30c5af4119f89ff58a2391c92b3b7c062397d880ae8b2be6ae DIST genpatches-3.10-67.experimental.tar.xz 48592 SHA256 e94c0fda28f853ac362895d0274b31ec980328d74defe1b7841bdaa5092e6277 SHA512 0cba9d0fa4ed5d6c0ca52994220bfc5e30a9e7e58046d7c57643136f61e4f35efcde059e34e095b66897ab4bcdd4f095133900872603f80b825fe1f66315cf25 WHIRLPOOL 622baa54b11e37a95da1b3fc159c5d01d30567023e2b233066cadc102f7a12d83c62cf0984d19eb817ad8fe9b863379966b1e8f4153d7ff5f193b814dce7ed24 DIST genpatches-3.10-67.extras.tar.xz 17816 SHA256 8252bf806ee326f5d65c5e908ee25f2456140339167a5fa15bf9459eaeb45476 SHA512 b9976a91186c1ff5d533fc965db6a6b465d3aeeeff077a22aa244241e0e03721dd9a7342ec78fd880cc5cd853afff19fdbc59c924c2d8f233a55a50493bca875 WHIRLPOOL 149977d5b979e2a02399fb1e076d96be50c067338973053a42b52b3d31dfaf2f74d4b68d9684b63715b14c59d193d425e7194e002dee48c32159d84372a12538 +DIST genpatches-3.10-70.base.tar.xz 1052868 SHA256 cff162044a6744a0d773f5cbfdc4f108828f50f8106fd39644044775521b4be9 SHA512 9bd26053d1b808f7eaa1bb2b2ab2f269014edab65dd57c3941e794a78e84f8da5b65047ade595b28e7a72707d77f4401e0fc5468cfe883d1ae1a8bcf17e523b6 WHIRLPOOL f3ff1cba0849f42e455543b7d3fe9ed4294d65845032e92b0365c057952df4f97e60777d7c968a6b2c94f58512917dba338caf956e54dbfad7fdf589647a884e +DIST genpatches-3.10-70.experimental.tar.xz 48592 SHA256 0b73713c99338ac0187d490533e5f9798f541e92668c95bd9c9ab39017367851 SHA512 257c9adfa4cae488ce4fb018ca2b7ccbaa070a06c6bff56024a37fa07e6c8593a4e622e8984e05c2b0c5c58e4153af77fd34f12b3ec563fc97fc3531635055af WHIRLPOOL fc4e34814dfac5a6d7e1f150ee025bc478ce9d31c55d764955b997512a309583182b477b27a0cabccd7db26fa7d4f17af277fdbfba8b3b94dd1ae17d9040905e +DIST genpatches-3.10-70.extras.tar.xz 17820 SHA256 565a289eb9858d71d51dec710e20802ad2234b9529d4c9e15c095bece5c59f42 SHA512 5c1c69b530cba6ca27d542b287737c2e906d2b934fd89723f0a3522f8c7bc50a0df63cc871aee2cafcaae5d231cda23aa84ebf6b2198c8f3e145a26fc0d9fd01 WHIRLPOOL d4d453c6cf4acd5ae08ffb4d8e03fbdbf8e7b046af6c7e6a94505ccd1284145fa41581b58236c903fe558f3244bce11013b5e9a66d7fc30f67891b358671c484 DIST genpatches-3.12-34.base.tar.xz 997560 SHA256 9a242380699e3e176f21a68ee43eeed99375fac35e34edfbcc23de7fd48a0aee SHA512 0aea3e42b0be0865e55e46aaf6b7ebd768a46ee735f15ed00a34a9a1072004e616a18a8c7a188632cb4d9f98518c4377819c64dbfc8fbd3018c33c6968daba4c WHIRLPOOL c2e43e450f47d62063a81e2502887ed7f37617199926dd79ee199bde7f56587bfc8e4f318e6f257c31c79107f849d93e63f7db5393c7b21b35219d43e44070bd DIST genpatches-3.12-34.experimental.tar.xz 46552 SHA256 5fdf0c883c58feda21ee9a3b807bd3aaf1f91c7ecc9f3cbb1052bc7ab7fe5933 SHA512 85e844ff772baa502ad4e4f083a8181e4d22d1485015163073fac67f72025eccc884ce8a95b985b210bd0dfa4905350ee008a2ef4fd9bff2941d96efe9f50526 WHIRLPOOL da98fc8d52822b59509ea7a62b8744d21c268133ec3e00d1d214075825c674e83c6e611c68908602dd018df912a341df123daa2c6e5a0b75b7d0c7f81104aefb DIST genpatches-3.12-34.extras.tar.xz 18204 SHA256 3773eb0b1e4c5df649ed84cfc93a5f2bc54b170d7a68628417772a14005e1e4e SHA512 3670e0bfddd62875b515a57217d2e860badb8b4919948f20c7db7e0aa04218f6acad7f2d8902777c46bc032fd5da19a134a64b4dd408d4c088749445ca4563b9 WHIRLPOOL 49b86193cdadf557e4ead6f21c6df053478fbd5f579ac0d03b705ca341701edf0a6f41102ed269498d516cf9478ca73964c71602008a25d5ac4f16eff08c8a11 +DIST genpatches-3.12-36.base.tar.xz 1090156 SHA256 22752940466bcbd5fa146546ea747e6b4d0f3bab0f0a2848b91feae1348c26c2 SHA512 e88cfe6fffc0d1624f7ae56c81a6b579057b7d7169c56bc060778bc4161b5cc7ef1ee7b86dfc04ae3e5c5782642125494035afd3c23db13c1f4b9899d1770136 WHIRLPOOL 9add6737542395a420f5aaaabc7ecd1d1f0a2e8893f9f092f53ddb616ed0d8e73726777cca3d4c6fa50a56e30df947a5adde77a3494cbf641e752396934fbbe3 +DIST genpatches-3.12-36.experimental.tar.xz 46532 SHA256 676793e55218aedbdcf7ccc59a72e85642bcef1073b94c9e7067b7139b36af41 SHA512 4d5a9287b96004bfc29bebe3fa62533564296c1f69184c2c6db24f061c1af217283901013655ed700019c9782fe9798b5099fed18e69ef5cddf8cb784f1367c6 WHIRLPOOL ae3be1a9585aa7d68e0035be5d0258354a649023e6b0acdf3d0c32cb791ad3ae7355419d94ed7107b9833dd0edc8014d46ca92c797ed553045d3f81f06ff6400 +DIST genpatches-3.12-36.extras.tar.xz 18204 SHA256 077da6280861d375670202ebc286e90ae4ea750bab44970f7ed3a2bb966f5c3b SHA512 3583f02903ac987cc57e5181ddb54f4331482ccde231f55e87e0d3cd10509c030d234b54e2992c29bc55f279a372999cf91c6b07028709b629bd7db6820e3150 WHIRLPOOL 0154a6026a108f9731ae09052fea8db1fe88ab70020a1efdcbd0b3d57f47c2c9b2ebf797c15d31dfffd3d1331e5c38f5626f67d0031af21359d7838233ed3070 DIST genpatches-3.13-14.base.tar.xz 292688 SHA256 889aeb1d1d6173d9f7b6a92312995c6085e91788d4c683bc8cb6f798abe3973e SHA512 04480bc989431630fc9d3e4a0d81fe6bb76951044a32827ebf12aa34ff6c4f8d022013593cc87b4dee511bf1608a7c6e4789da8794369e72a3c1da7faab20ddf WHIRLPOOL 58daad871dab13573e33432eb74c0d129506063397e3e97fccf092c8c0140b4ee042b084b20162b5c6c32fa812ce3f2a5565d692d33bebab0c34a1c6f6e98346 DIST genpatches-3.13-14.experimental.tar.xz 50996 SHA256 081da6b56209f08f9bdfce4e7854c9c275d3085344be0b211032d7e8d738a466 SHA512 3dc38c374de14d919490d002fc93a9aca529801eb8e7bdc608aa7b1cc8f3893ebb2aaa79fd36d892f1c967a4494a7e0f92ea14cee45ccfe1bf8da65678f575af WHIRLPOOL 808ec9b834c25c93da80bc1a3807366c3308c1685bdc41a5156bb707fbef39225de5816254cbea781fb4426ecad129ade6161cec24a60df3380ce781aa2297ce DIST genpatches-3.13-14.extras.tar.xz 18240 SHA256 aa302dc1de4a64fdf1b01b2e0f9b949be3b91e0d1d43ffa99d701076c13b83a5 SHA512 67621934e3c437cca531914368aa51e35c448ad44f98e583b9eda90aec005b21c0d0f40ef25182579577444c6eff1f1cb8fa853c862e2529a9dcaf56d5e69da6 WHIRLPOOL 9a7dd161e24cb5da8edf816c62c2ef0f660f4d147876c3b58f8a6de33ef56ee384d2e6c207db94b4c7dbb755fc3d215cb5db53a71cac3225e985f66651b2f14e DIST genpatches-3.14-29.base.tar.xz 636908 SHA256 2b2f1f4cec536b879c070ddfa8fa1ef430550ad25051a377a9598a4305e3f926 SHA512 9ddc68907d87009ca561d8c41c7b460078bbd9a889f601610d4f09ed468f26a78a1f095c06425ba720172f20f8af693d32ac774dd1c5a28a3e4934da2299a780 WHIRLPOOL d1da7ab4ebfc24e75227be10b1f8a17ee537fb20bad0612a09be66cf6e242d76f075c342e68d4231c1a9fe3bd2e09595e052c9d6b9c0b05d6909dd22bbc4d21c DIST genpatches-3.14-29.experimental.tar.xz 51224 SHA256 02e428aae2c1b1844006488b7e9ed5ebbd93f869fa96e8e76bacc92f6b5fe255 SHA512 c84296d0450311900d1d3d3ef50ae58edf1e0b477ff73cfe443b66d84276ae94394d2eeac76a724f85e6f7db7e124dcd4365b53898dbf7c6df6447bedd84950b WHIRLPOOL 3233901dbd2e7932c8c33e78dcfee67eecfe9ff0cc98391af0eda66bf14261c978bdd8f0ca7161dcc393b409c79744c9e249b7dbd11bcf07c46b5387d9abedff DIST genpatches-3.14-29.extras.tar.xz 18236 SHA256 dc72cdb2e4538b919a6069774d40506500d9ab7b3400072690cf0ff6a03fc7af SHA512 f11c14d9c90d3db521a6a436e3a13e339b481b7d21831011bbce90c59501c797c252a45ffc53411c00d9094c0e833dd60348c43d24d29456dcdbcde3ab94babb WHIRLPOOL 3be403396c1093a7a925574c8d77f66702a9aa35135a354f8a81213936c8d409c661dc4731de19b72e69439dddba69bd07d61323d17e3221320e17aafef286b3 +DIST genpatches-3.14-32.base.tar.xz 711936 SHA256 1812e388236cbc08f59c4a6266dfd2a4d2444187d966148fd14f3a2f0e20cff7 SHA512 5f0048a825727a858f6b6b5a44531fcbc925f58a04417a5fc8fccfa346a652c59164ba83c5c73146e856ecb7fdb9925df5b62bbd4d85e1f82e3be491304feab6 WHIRLPOOL 2f6ceffc2e76e7c1421008e9015f654502807841309d2351827beef28d0e33710a751709489fa03a93b70542bbec75ac96aaed57d6b71daeaa7b56de85f336fb +DIST genpatches-3.14-32.experimental.tar.xz 51212 SHA256 2007f6ce3174673e3c16fbe6afed3456522102708a7db7f9cfa1f3e138c7f729 SHA512 5417e71ec9197e9d1478134a17036c51291903165a8a34882e6c374f363260752e9863fc1c6c0ca1f7ba5e0b117d371721ad6e8876379e47a23006004f36a14f WHIRLPOOL 3577647cebb0f4a9375a4afb4e3a53f2fb17bcad7e6caeb20664c655157382bdd2793d6a44c69b34ef56aafbc84ba65dcccda0f751aa01fef4bda71f1238b442 +DIST genpatches-3.14-32.extras.tar.xz 18224 SHA256 2cedb98b61074f64ee2bd9d34df1d4ebb65c917b4d5c325010910b265250398f SHA512 e29c18502a01144ba2fb59b80f7398511787c203cb71ea2faff9c50ae194d3a216736a68510406c4378ea8945745e4e4b6b134df70c7f3dbca1ef4f2b263b0e7 WHIRLPOOL 584b0e0a126fdfa18d67628f05ee315f5cbe1e5be7dc17655a6246f0b6d5325e8f89e17ab4c19afc70acd065a9605ce81ba373b41bf1f6514396f817ac1c5f44 DIST genpatches-3.15-12.base.tar.xz 214792 SHA256 28f0f807f768d5e8819df4be70c74e8ec01ff8c1a4917a0908cf75b8e51825fd SHA512 0f3e9fab4531bc36820c4ee681e9da7ad1bf79859c822ee40f0285120515d4b18a3558f2ae9d8fd22e003492d9f8f6a38fcd8a5ea00984350340f5054b8e7ebe WHIRLPOOL dd5ec234e088d2a9e0fe6c74cc84275e2f532bb4783bd5100c79d15364c9d082029db73e3241aac5f82a106bd5fa88c637ff8eb2bedf33c44243c7bf590af1c0 DIST genpatches-3.15-12.experimental.tar.xz 55820 SHA256 4c8c5780020bd93f7b5e40101999fb4cb1610a7bc92e1d1c2bb44acff9b4e614 SHA512 51bcc576b0c968924846ce4b21ad4460516d7f1de8e9f0f17b1c606c93f594b189d5cad911016dd7d85b9127121e916ce0f3d1bbd3f245f042ea1387f3b80911 WHIRLPOOL 49be20460f1e9bfc4ffa6992dd27eb3142559897e161910577ae470816dc0bf340cf4cf2294f21f05ccdf30ad6eb74d16829d5dc885e84b2532039906f4b9d76 DIST genpatches-3.15-12.extras.tar.xz 17664 SHA256 97897a464ff638dda372c8bed7ee10723fde7f370cab2c770fd28b450bf3221f SHA512 251639762bdd1477314a2f2b89249955826848e15874677242c10c56e9f724c54b1afdaeae8479b5326bd4861efc73e8d29658170379a6e1724450335c0c1faa WHIRLPOOL dd38dd64c263dea74f20658e8904bf2f88858cd3f613b16f0361195f9bcb73859310897f35ba501a3f46fe1ccba573e051a61fe42b2d3383bf3750081ff6269a @@ -18,6 +27,8 @@ DIST genpatches-3.16-9.experimental.tar.xz 160196 SHA256 93d4794f12dbfea19199e9b DIST genpatches-3.16-9.extras.tar.xz 17668 SHA256 5cbe00bb8172111e21e799db42b4b0205ab486afc6eb3522ae492c0722ec16e1 SHA512 d62825ef81f5c18e48909678403bde31ffc730909873ce4fcf459d16dba74620d50940a9cf5b4ec78b81b8f2102539a2bee62198066468ae299c3cccb21a0eb3 WHIRLPOOL 0b8205fd9deb9db14ea9edc2f04b12189a1544dfbfe86a4bba7ab4542b4a565a2b5b188caa866a6c5627f2f6d083e71e85293d1f17977b81fdcd2db7a0af7350 DIST genpatches-3.4-87.base.tar.xz 1210220 SHA256 a2689a56e567805b5ed8e842c692c0cfded629bf2958ecc171b1d1ae3e5496b4 SHA512 ece2ab756f83101cfca81f4b7fff3335336428dbc4b98915c6526801c2051f961d0cf88dd3b9e6a1b925d758e379346ed913efbf8328f7108769588630d9fd60 WHIRLPOOL 0945380bd8df7772f42cefe970779a4f6cda42d77aa25f3043d34837729161bef15018daa96104872661c2171f7af6d2eccdfae2faa91bf29509f8a5190901c3 DIST genpatches-3.4-87.extras.tar.xz 18208 SHA256 d1ffb428d8e9c3553dbc0bf078fc3b7d4c6f8d27e0e0fa5dd71385d84549a9fb SHA512 823a35f8e140b2553dbb8b8dad20dd100db80699bf0ac94b42f8b194141ed44f79ca69ce88ef343c2c9332568cabdb8281331fa5235d8da4d3a855bf4a3b230a WHIRLPOOL 95d5ac7047e14940c3e774a9694e344f114e135b74d3e43b0cf5a2da173c08594b2daa78d28aabd4b1c9fb8e29019e8111a51a19243f0a206c4f7abbf9e43f22 +DIST genpatches-3.4-88.base.tar.xz 1229652 SHA256 eaf176904b80df3a710df6cd21d3e77b9dc0fefeab7bf87a5ecf67903f320665 SHA512 7b9ef5a1e91f6521c587af00b7f4ed084bb324aeb30ac62a1676f6bac8627ce936f054bad70f48612b92830c03ea8587ff6d4014677fcf0953627de3de595e54 WHIRLPOOL 9c5bc41bc74c5445c2f5248fbd8db433c44e2034e5e111bdc2c016400b499be262d31b43588b1523573e6bd2bf419fec7016789af364b683ec3ae41533dacff9 +DIST genpatches-3.4-88.extras.tar.xz 18216 SHA256 373787aca6be0436d2b72e0300463b1969e96ee1c2e4c2193b9dfc1ec56dc6f5 SHA512 d49967d09520c8e130d9d5106e9763c0a87b08ddf246a5d9e455ba40eca0264e3a0f1bf71fe7786b2087c643fcc37266d170118071cc77b0f180229c4f2d918c WHIRLPOOL 4e00c2966ab4e117a425247c47ba1348240b1d79659baa40e563c0255780d82f402923894da806bfeb5225e387822ec8524c27bb9979ce9f8d6809fffc93a91e DIST linux-3.10.tar.xz 73175088 SHA256 df27fa92d27a9c410bfe6c4a89f141638500d7eadcca5cce578954efc2ad3544 SHA512 5fb109fcbd59bf3dffc911b853894f0a84afa75151368f783a1252c5ff60c7a1504de216c0012be446df983e2dea400ad8eeed3ce04f24dc61d0ef76c174dc35 WHIRLPOOL e7c0ccc2231e430b831218fc66f1940d095d2d5447d391329c6a7373d4a1d16708f64778b32e4847802ee2dae4fcf7cb67a1238fd4eb204fd0c4bce2d8134053 DIST linux-3.12.tar.xz 76384600 SHA256 2e120ec7fde19fa51dc6b6cc11c81860a0775defcad5a5bf910ed9a50e845a02 SHA512 4ba5797e0772726d05c9f2eee66dc6dc2a5033c749ef44764c805a83da739ed5d0c6443b76785e38fe1ef74cc7ade787e48144faed0cfcb6f124f05248c700ff WHIRLPOOL a40195f6b53ba3440cf90a44495f6a59670f750851d1518e2bdfe3b949f0e898d1df5d37e271c31c555087026ddb6cc2c9109b22b9639e3222735e6f650a1417 DIST linux-3.13.tar.xz 77187032 SHA256 4d5e5eee5f276424c32e9591f1b6c971baedc7b49f28ce03d1f48b1e5d6226a2 SHA512 1ba223bb4b885d691a67196d86a8aaf7b4a1c351bf2a762f50f1b0c32da00dd0c28895872a66b49e8d244498d996876609268e64861d28ac4048886ef9f79b87 WHIRLPOOL 2992257a17e85b3eb16fcaf21678fa6dbf31f80c2099fd1ad0ff9852ac1d16122ac8e2c0b46421d8895d4368253a724e439cd625307ee7af7bd1e50cb2c9b62a diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.63.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.63.ebuild new file mode 100644 index 000000000000..cc2e4105cc42 --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.63.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.10.63.ebuild,v 1.1 2014/12/21 15:05:55 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="70" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.10.51" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" +IUSE="experimental" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.12.35.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.12.35.ebuild new file mode 100644 index 000000000000..4830da580aed --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.12.35.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.12.35.ebuild,v 1.1 2014/12/21 15:05:55 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="36" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.12.26" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" +IUSE="experimental" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.27.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.27.ebuild new file mode 100644 index 000000000000..24759bdf5043 --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.27.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.14.27.ebuild,v 1.1 2014/12/21 15:05:55 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="32" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.14.15" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" +IUSE="experimental" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.105.ebuild b/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.105.ebuild new file mode 100644 index 000000000000..cef8340bdcac --- /dev/null +++ b/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.105.ebuild @@ -0,0 +1,34 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/tuxonice-sources/tuxonice-sources-3.4.105.ebuild,v 1.1 2014/12/21 15:05:55 floppym Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras" +K_GENPATCHES_VER="88" + +inherit kernel-2 +detect_version +detect_arch + +DESCRIPTION="TuxOnIce + Gentoo patchset sources" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches/ http://tuxonice.nigelcunningham.com.au/ https://github.com/NigelCunningham/tuxonice-kernel" + +TUXONICE_PV="3.4.101" +TUXONICE_DATE="2014-08-07" + +TUXONICE_PATCH="tuxonice-for-linux-${TUXONICE_PV}-${TUXONICE_DATE}.patch.bz2" +TUXONICE_URI="http://tuxonice.nigelcunningham.com.au/downloads/all/${TUXONICE_PATCH}" +UNIPATCH_LIST="${DISTDIR}/${TUXONICE_PATCH}" +UNIPATCH_STRICTORDER="yes" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${TUXONICE_URI}" + +KEYWORDS="~amd64 ~x86" + +RDEPEND="${RDEPEND} + >=sys-apps/tuxonice-userui-1.0 + || ( >=sys-power/hibernate-script-2.0 sys-power/pm-utils )" + +K_EXTRAELOG="If there are issues with this kernel, please direct any queries to the tuxonice-users mailing list: +http://lists.tuxonice.net/mailman/listinfo/tuxonice-users/" +K_SECURITY_UNSUPPORTED="1" diff --git a/www-apps/dokuwiki/dokuwiki-20140929b.ebuild b/www-apps/dokuwiki/dokuwiki-20140929b.ebuild index ad7a7f1b780d..6eea7fb3ac72 100644 --- a/www-apps/dokuwiki/dokuwiki-20140929b.ebuild +++ b/www-apps/dokuwiki/dokuwiki-20140929b.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-apps/dokuwiki/dokuwiki-20140929b.ebuild,v 1.1 2014/12/12 13:47:14 jmbsvicetto Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-apps/dokuwiki/dokuwiki-20140929b.ebuild,v 1.3 2014/12/21 11:41:17 ago Exp $ EAPI=5 @@ -15,7 +15,7 @@ HOMEPAGE="http://wiki.splitbrain.org/wiki:dokuwiki" SRC_URI="http://download.dokuwiki.org/src/${PN}/${PN}-${MY_PV}.tgz" LICENSE="GPL-2" -KEYWORDS="~amd64 ~ppc ~sparc ~x86" +KEYWORDS="amd64 ~ppc ~sparc x86" IUSE="gd" DEPEND="" diff --git a/www-misc/zoneminder/zoneminder-1.28.0.ebuild b/www-misc/zoneminder/zoneminder-1.28.0.ebuild index 6d400e52d3b7..c21bb684c379 100644 --- a/www-misc/zoneminder/zoneminder-1.28.0.ebuild +++ b/www-misc/zoneminder/zoneminder-1.28.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-misc/zoneminder/zoneminder-1.28.0.ebuild,v 1.1 2014/11/06 21:23:51 dilfridge Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-misc/zoneminder/zoneminder-1.28.0.ebuild,v 1.2 2014/12/21 21:51:56 dilfridge Exp $ # TO DO: # * ffmpeg support can be disabled in CMakeLists.txt but it does not build then @@ -37,7 +37,9 @@ REQUIRED_USE=" " DEPEND=" + app-admin/eselect-php[apache2] dev-lang/perl:= + dev-lang/php[apache2,cgi,curl,inifile,pdo,mysql,mysqli,sockets] dev-libs/libpcre dev-perl/Archive-Zip dev-perl/DateManip @@ -54,6 +56,7 @@ DEPEND=" virtual/perl-Getopt-Long virtual/perl-Sys-Syslog virtual/perl-Time-HiRes + www-servers/apache curl? ( net-misc/curl ) gcrypt? ( dev-libs/libgcrypt ) gnutls? ( net-libs/gnutls ) diff --git a/www-servers/lighttpd/lighttpd-1.4.35-r1.ebuild b/www-servers/lighttpd/lighttpd-1.4.35-r1.ebuild index 6e4c7b846593..00c2054f9daf 100644 --- a/www-servers/lighttpd/lighttpd-1.4.35-r1.ebuild +++ b/www-servers/lighttpd/lighttpd-1.4.35-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-servers/lighttpd/lighttpd-1.4.35-r1.ebuild,v 1.2 2014/11/02 10:31:29 swift Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-servers/lighttpd/lighttpd-1.4.35-r1.ebuild,v 1.3 2014/12/21 09:21:35 jer Exp $ EAPI="5" inherit base autotools eutils depend.php readme.gentoo user systemd @@ -11,7 +11,7 @@ SRC_URI="http://download.lighttpd.net/lighttpd/releases-1.4.x/${P}.tar.bz2" LICENSE="BSD GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd" +KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd" IUSE="bzip2 doc fam gdbm ipv6 kerberos ldap libev lua minimal mmap memcache mysql pcre php rrdtool selinux ssl test uploadprogress webdav xattr zlib" REQUIRED_USE="kerberos? ( ssl )" diff --git a/x11-libs/libxcb/files/xcb-rebuilder.sh b/x11-libs/libxcb/files/xcb-rebuilder.sh index f5be0c1d17ed..43625622303b 100755 --- a/x11-libs/libxcb/files/xcb-rebuilder.sh +++ b/x11-libs/libxcb/files/xcb-rebuilder.sh @@ -3,7 +3,10 @@ # To use something besides `emerge` to install packages, set # XCB_REBUILDER_INSTALL to that binary. -. /etc/init.d/functions.sh +if ! . /lib/gentoo/functions.sh 2>/dev/null; then + echo 'Please install sys-apps/gentoo-functions and rerun this script.' + exit 1 +fi case ${1} in '') ;; diff --git a/x11-libs/qwt/Manifest b/x11-libs/qwt/Manifest index 9e525a251c25..bc316e3cd8cd 100644 --- a/x11-libs/qwt/Manifest +++ b/x11-libs/qwt/Manifest @@ -2,3 +2,4 @@ DIST qwt-5.2.3.tar.bz2 1983725 SHA256 37feaf306753230b0d8538b4ff9b255c6fddaa3d66 DIST qwt-6.0.0.tar.bz2 2723203 SHA256 d041d63029ea5f6a64d06be9bfe788e5d8bed8bac1fa129d82466aa09ab4092e SHA512 ccf662bebdef92581b14e5d0e4cf729f803c88345e9fcc7c2da0a64c55cc282386bf2eedc9bac948c74ca47b8453c7dfdeb2847b4d4cb9bdd6d1273875c6db12 WHIRLPOOL 4dee762cb956eb207f8d1fac0fc183e928783f0b1921ba87b216cf0d6dbaffa5231b902e608efaca4c9e17be92698ed2463e4c79d6306bfbd3056645143a0250 DIST qwt-6.1.0.tar.bz2 3468850 SHA256 a7e3d9f1db917d186a973c5f04a316bc9607c7c35794d7a16de323aba5e17402 SHA512 5c5c8309debad1829cb59cf1c941b66306153a25b2027d674a2cfa5a150bfdd3823a1b6ed9df3b326bacc1dc7d1b6c301b1fd5bcebf7ff51cfa74b76a55f30bc WHIRLPOOL 590e0078c724c1df7e9f2705f8be08973b8ea8f8aa338f1e782946360dd88c04a6b0003971eb93a6321bdcc778d73d651ee3d4c512d318d846f69a9484963964 DIST qwt-6.1.1.tar.bz2 3531116 SHA256 9ac2a7f1f699a24cbd4c69b0128ce387bdfa9ed93b689c0ff4387cbc11d7c17f SHA512 7205c618ff0562aab201c3e64d181ba958695afd409b41a51880e871161ce5c932b46c7eda8110779f4fcdfb6caade15b261e64cef62b9b67b58796615f2dba1 WHIRLPOOL a0c50f9c0ce71b058f18f1f776147e719110491ece4bb5ea92a4890218378122a292c02c4405e097f9a5c5a321194c341c2e8b0e8b3bbf2ddac07803c0b8cb4e +DIST qwt-6.1.2.tar.bz2 3528935 SHA256 2b08f18d1d3970e7c3c6096d850f17aea6b54459389731d3ce715d193e243d0c SHA512 ddaf265890e493554639deae8b3ba3a1673bd6bcb4a7c47931d10aaab550646d103b28dccd3c2e4fdacd56a7963837c25ab02e27c71f891fee1801bcd45d54c0 WHIRLPOOL 575f8c3665ed8075278300f625bb9b321bd2c275573bd4c22cc1b833fde7fa38c36db027216d5da43839d9c70e0ed443327af2d54ac5a4dff3643c7abee16069 diff --git a/x11-libs/qwt/files/qwt-6.1.1-pc-destdir.patch b/x11-libs/qwt/files/qwt-6.1.1-pc-destdir.patch new file mode 100644 index 000000000000..7b3dcef99299 --- /dev/null +++ b/x11-libs/qwt/files/qwt-6.1.1-pc-destdir.patch @@ -0,0 +1,15 @@ + qwt-6.1.2/textengines/mathml/mathml.pro | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/qwt-6.1.2/textengines/mathml/mathml.pro b/qwt-6.1.2/textengines/mathml/mathml.pro +index 7032366..b1372f7 100644 +--- a/qwt-6.1.2/textengines/mathml/mathml.pro ++++ b/qwt-6.1.2/textengines/mathml/mathml.pro +@@ -63,6 +63,7 @@ contains(QWT_CONFIG, QwtPkgConfig) { + + # QMAKE_PKGCONFIG_DESTDIR is buggy, in combination + # with including pri files: better don't use it ++ QMAKE_PKGCONFIG_DESTDIR = pkgconfig + + greaterThan(QT_MAJOR_VERSION, 4) { + diff --git a/x11-libs/qwt/qwt-6.1.1.ebuild b/x11-libs/qwt/qwt-6.1.1.ebuild index 2b75df6af5cf..f4cf786a79eb 100644 --- a/x11-libs/qwt/qwt-6.1.1.ebuild +++ b/x11-libs/qwt/qwt-6.1.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-libs/qwt/qwt-6.1.1.ebuild,v 1.4 2014/12/17 18:00:19 kensington Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-libs/qwt/qwt-6.1.1.ebuild,v 1.5 2014/12/21 15:35:49 jlec Exp $ EAPI=5 @@ -30,7 +30,10 @@ S="${WORKDIR}"/${MY_P} DOCS="README" -PATCHES=( "${FILESDIR}"/${PN}-6.0.2-invalid-read.patch ) +PATCHES=( + "${FILESDIR}"/${PN}-6.0.2-invalid-read.patch + "${FILESDIR}"/${P}-pc-destdir.patch + ) src_prepare() { cat > qwtconfig.pri <<-EOF diff --git a/x11-libs/qwt/qwt-6.1.2.ebuild b/x11-libs/qwt/qwt-6.1.2.ebuild new file mode 100644 index 000000000000..31fd9ec907dc --- /dev/null +++ b/x11-libs/qwt/qwt-6.1.2.ebuild @@ -0,0 +1,121 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/x11-libs/qwt/qwt-6.1.2.ebuild,v 1.1 2014/12/21 15:35:49 jlec Exp $ + +EAPI=5 + +inherit eutils multibuild qt4-r2 + +MY_P="${PN}-${PV/_/-}" + +DESCRIPTION="2D plotting library for Qt4" +HOMEPAGE="http://qwt.sourceforge.net/" +SRC_URI="mirror://sourceforge/project/${PN}/${PN}/${PV/_/-}/${MY_P}.tar.bz2" + +LICENSE="qwt mathml? ( LGPL-2.1 Nokia-Qt-LGPL-Exception-1.1 )" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos" +SLOT="6" +IUSE="doc examples mathml static-libs svg" + +DEPEND=" + ! qwtconfig.pri <<-EOF + QWT_INSTALL_LIBS = "${EPREFIX}/usr/$(get_libdir)" + QWT_INSTALL_HEADERS = "${EPREFIX}/usr/include/qwt6" + QWT_INSTALL_DOCS = "${EPREFIX}/usr/share/doc/${PF}" + QWT_CONFIG += QwtPlot QwtWidgets QwtDesigner QwtPkgConfig + VERSION = ${PV/_*} + QWT_VERSION = ${PV/_*} + QWT_INSTALL_PLUGINS = "${EPREFIX}/usr/$(get_libdir)/qt4/plugins/designer" + QWT_INSTALL_FEATURES = "${EPREFIX}/usr/share/qt4/mkspecs/features" + EOF + + use mathml && echo "QWT_CONFIG += QwtMathML" >> qwtconfig.pri + use svg && echo "QWT_CONFIG += QwtSvg" >> qwtconfig.pri + + cat > qwtbuild.pri <<-EOF + QWT_CONFIG += qt warn_on thread release no_keywords + EOF + + sed \ + -e 's/target doc/target/' \ + -e "/^TARGET/s:(qwt):(qwt6):g" \ + -i src/src.pro || die + + sed \ + -e '/qwtAddLibrary/s:qwt):qwt6):g' \ + -i qwt.prf designer/designer.pro examples/examples.pri \ + textengines/mathml/qwtmathml.prf textengines/textengines.pri \ + designer/designer.pro || die + + MULTIBUILD_VARIANTS=( ) + use static-libs && MULTIBUILD_VARIANTS+=( static ) + MULTIBUILD_VARIANTS+=( shared ) + + qt4-r2_src_prepare + + multibuild_copy_sources + preparation() { + [[ ${MULTIBUILD_VARIANT} == shared ]] && \ + echo "QWT_CONFIG += QwtDll" >> "${BUILD_DIR}"/qwtconfig.pri + } + + multibuild_foreach_variant preparation +} + +src_configure() { + multibuild_parallel_foreach_variant run_in_build_dir qt4-r2_src_configure +} + +src_compile() { + multibuild_foreach_variant run_in_build_dir qt4-r2_src_compile +} + +src_test() { + testing() { + cd examples || die + eqmake4 examples.pro + emake + } + multibuild_foreach_variant run_in_build_dir testing +} + +src_install () { + rm -f doc/man/*/{_,deprecated}* || die + multibuild_foreach_variant run_in_build_dir qt4-r2_src_install + + use doc && dohtml -r doc/html/* + + if use examples; then + # don't build examples - fix the qt files to build once installed + cat > examples/examples.pri <<-EOF + include( qwtconfig.pri ) + TEMPLATE = app + MOC_DIR = moc + INCLUDEPATH += "${EPREFIX}/usr/include/qwt6" + DEPENDPATH += "${EPREFIX}/usr/include/qwt6" + LIBS += -lqwt6 + EOF + sed -i -e 's:../qwtconfig:qwtconfig:' examples/examples.pro || die + cp *.pri examples/ || die + insinto /usr/share/${PN}6 + doins -r examples + fi +} diff --git a/x11-themes/adwaita-icon-theme/Manifest b/x11-themes/adwaita-icon-theme/Manifest new file mode 100644 index 000000000000..580442a87e9a --- /dev/null +++ b/x11-themes/adwaita-icon-theme/Manifest @@ -0,0 +1,2 @@ +DIST adwaita-icon-theme-3.14.1.tar.xz 17581976 SHA256 b776a7ad58c97f4c1ede316e44d8d054105429cb4e3a8ec46616a14b11df48ee SHA512 c7831e78eb382faa78706caf53e6b3c5543d7fab266d73c8f1325d81331b75f1244f06da1c908e1d1a4336964e51ea65284f461ec0fdd523bc71569e84287931 WHIRLPOOL c15d849ac2e859bc632b5b47b360ce33a4bb402a39a7b1a369c8adfab47bfa099cb38c80bddbb5c1eae7bc0e6b656fcb422168841e6d1bb767506b6546c21838 +DIST tango-gentoo-v1.1.tar.gz 29322 SHA256 518efa4257c8e689488399db23397a89f4dcd5990ce537ef6215860ad5606eb0 SHA512 87d47ddab68361db6d99866c51705dcb3e198f8345a1096859acf2c6cca5099dd23c7fb30d124f52c4933ea38fd45fadffbbe6ecbdfa84f5b60938a4824f9045 WHIRLPOOL 9e1635a505ea48f4fe8bdb3b8b3b43cfb9cf99e3204194c51361b198886e719921cfacbc15f9f6407aa7d0c4af178e24c74b998fc370fa2329040e5be1baf153 diff --git a/x11-themes/adwaita-icon-theme/adwaita-icon-theme-3.14.1.ebuild b/x11-themes/adwaita-icon-theme/adwaita-icon-theme-3.14.1.ebuild new file mode 100644 index 000000000000..babff1acd8cd --- /dev/null +++ b/x11-themes/adwaita-icon-theme/adwaita-icon-theme-3.14.1.ebuild @@ -0,0 +1,63 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/x11-themes/adwaita-icon-theme/adwaita-icon-theme-3.14.1.ebuild,v 1.1 2014/12/21 12:13:53 eva Exp $ + +EAPI="5" +GCONF_DEBUG="no" + +inherit gnome2 + +DESCRIPTION="GNOME default icon theme" +HOMEPAGE="http://www.gnome.org/ http://people.freedesktop.org/~jimmac/icons/#git" + +SRC_URI="${SRC_URI} + branding? ( http://www.mail-archive.com/tango-artists@lists.freedesktop.org/msg00043/tango-gentoo-v1.1.tar.gz )" + +LICENSE="|| ( LGPL-3 CC-BY-SA-3.0 ) + branding? ( CC-Sampling-Plus-1.0 )" +SLOT="0" +IUSE="branding" +KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris" + +COMMON_DEPEND=" + >=x11-themes/hicolor-icon-theme-0.10 +" +RDEPEND="${COMMON_DEPEND} + ! + + +gnome + diff --git a/x11-wm/i3/i3-4.8.ebuild b/x11-wm/i3/i3-4.8.ebuild index 96b40d45f81d..9213ad95c8f0 100644 --- a/x11-wm/i3/i3-4.8.ebuild +++ b/x11-wm/i3/i3-4.8.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-wm/i3/i3-4.8.ebuild,v 1.4 2014/09/24 19:43:35 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-wm/i3/i3-4.8.ebuild,v 1.5 2014/12/21 18:04:27 zlogene Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="http://i3wm.org/downloads/${P}.tar.bz2" LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" +KEYWORDS="amd64 ~arm x86" IUSE="+pango" CDEPEND="dev-libs/libev