From 3236260849c5b35314443ef2b7bc6292c0ae2b3c Mon Sep 17 00:00:00 2001 From: Sven Vermeulen Date: Sun, 3 Jul 2016 13:25:27 +0200 Subject: sec-policy: Clean up old packages Remove year-old SELinux policy packages. Currently stick with the last stable one from the 2014 series, we can clean that up when there is an 2016 release made (upstream is currently still at the 20151203). Package-Manager: portage-2.2.28 --- sec-policy/selinux-abrt/Manifest | 9 -- .../selinux-abrt/selinux-abrt-2.20141203-r1.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r2.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r3.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r4.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r5.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r6.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r7.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r8.ebuild | 15 -- .../selinux-abrt/selinux-abrt-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-accountsd/Manifest | 9 -- .../selinux-accountsd-2.20141203-r1.ebuild | 22 --- .../selinux-accountsd-2.20141203-r2.ebuild | 22 --- .../selinux-accountsd-2.20141203-r3.ebuild | 22 --- .../selinux-accountsd-2.20141203-r4.ebuild | 22 --- .../selinux-accountsd-2.20141203-r5.ebuild | 22 --- .../selinux-accountsd-2.20141203-r6.ebuild | 22 --- .../selinux-accountsd-2.20141203-r7.ebuild | 22 --- .../selinux-accountsd-2.20141203-r8.ebuild | 22 --- .../selinux-accountsd-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-acct/Manifest | 9 -- .../selinux-acct/selinux-acct-2.20141203-r1.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r2.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r3.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r4.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r5.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r6.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r7.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r8.ebuild | 15 -- .../selinux-acct/selinux-acct-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ada/Manifest | 9 -- .../selinux-ada/selinux-ada-2.20141203-r1.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r2.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r3.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r4.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r5.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r6.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r7.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r8.ebuild | 15 -- .../selinux-ada/selinux-ada-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-afs/Manifest | 9 -- .../selinux-afs/selinux-afs-2.20141203-r1.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r2.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r3.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r4.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r5.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r6.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r7.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r8.ebuild | 15 -- .../selinux-afs/selinux-afs-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-aide/Manifest | 9 -- .../selinux-aide/selinux-aide-2.20141203-r1.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r2.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r3.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r4.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r5.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r6.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r7.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r8.ebuild | 15 -- .../selinux-aide/selinux-aide-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-alsa/Manifest | 9 -- .../selinux-alsa/selinux-alsa-2.20141203-r1.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r2.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r3.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r4.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r5.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r6.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r7.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r8.ebuild | 15 -- .../selinux-alsa/selinux-alsa-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-amanda/Manifest | 9 -- .../selinux-amanda-2.20141203-r1.ebuild | 21 --- .../selinux-amanda-2.20141203-r2.ebuild | 21 --- .../selinux-amanda-2.20141203-r3.ebuild | 21 --- .../selinux-amanda-2.20141203-r4.ebuild | 21 --- .../selinux-amanda-2.20141203-r5.ebuild | 21 --- .../selinux-amanda-2.20141203-r6.ebuild | 21 --- .../selinux-amanda-2.20141203-r7.ebuild | 21 --- .../selinux-amanda-2.20141203-r8.ebuild | 21 --- .../selinux-amanda-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-amavis/Manifest | 9 -- .../selinux-amavis-2.20141203-r1.ebuild | 15 -- .../selinux-amavis-2.20141203-r2.ebuild | 15 -- .../selinux-amavis-2.20141203-r3.ebuild | 15 -- .../selinux-amavis-2.20141203-r4.ebuild | 15 -- .../selinux-amavis-2.20141203-r5.ebuild | 15 -- .../selinux-amavis-2.20141203-r6.ebuild | 15 -- .../selinux-amavis-2.20141203-r7.ebuild | 15 -- .../selinux-amavis-2.20141203-r8.ebuild | 15 -- .../selinux-amavis-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-android/Manifest | 9 -- .../selinux-android-2.20141203-r1.ebuild | 24 --- .../selinux-android-2.20141203-r2.ebuild | 24 --- .../selinux-android-2.20141203-r3.ebuild | 24 --- .../selinux-android-2.20141203-r4.ebuild | 24 --- .../selinux-android-2.20141203-r5.ebuild | 24 --- .../selinux-android-2.20141203-r6.ebuild | 24 --- .../selinux-android-2.20141203-r7.ebuild | 24 --- .../selinux-android-2.20141203-r8.ebuild | 24 --- .../selinux-android-2.20141203-r9.ebuild | 24 --- sec-policy/selinux-apache/Manifest | 9 -- .../selinux-apache-2.20141203-r1.ebuild | 21 --- .../selinux-apache-2.20141203-r2.ebuild | 21 --- .../selinux-apache-2.20141203-r3.ebuild | 21 --- .../selinux-apache-2.20141203-r4.ebuild | 21 --- .../selinux-apache-2.20141203-r5.ebuild | 21 --- .../selinux-apache-2.20141203-r6.ebuild | 21 --- .../selinux-apache-2.20141203-r7.ebuild | 21 --- .../selinux-apache-2.20141203-r8.ebuild | 21 --- .../selinux-apache-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-apcupsd/Manifest | 9 -- .../selinux-apcupsd-2.20141203-r1.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r2.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r3.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r4.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r5.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r6.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r7.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r8.ebuild | 21 --- .../selinux-apcupsd-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-apm/Manifest | 9 -- .../selinux-apm/selinux-apm-2.20141203-r1.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r2.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r3.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r4.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r5.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r6.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r7.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r8.ebuild | 15 -- .../selinux-apm/selinux-apm-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-arpwatch/Manifest | 9 -- .../selinux-arpwatch-2.20141203-r1.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r2.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r3.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r4.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r5.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r6.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r7.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r8.ebuild | 15 -- .../selinux-arpwatch-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-asterisk/Manifest | 9 -- .../selinux-asterisk-2.20141203-r1.ebuild | 15 -- .../selinux-asterisk-2.20141203-r2.ebuild | 15 -- .../selinux-asterisk-2.20141203-r3.ebuild | 15 -- .../selinux-asterisk-2.20141203-r4.ebuild | 15 -- .../selinux-asterisk-2.20141203-r5.ebuild | 15 -- .../selinux-asterisk-2.20141203-r6.ebuild | 15 -- .../selinux-asterisk-2.20141203-r7.ebuild | 15 -- .../selinux-asterisk-2.20141203-r8.ebuild | 15 -- .../selinux-asterisk-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-at/Manifest | 9 -- .../selinux-at/selinux-at-2.20141203-r1.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r2.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r3.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r4.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r5.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r6.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r7.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r8.ebuild | 15 -- .../selinux-at/selinux-at-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-automount/Manifest | 9 -- .../selinux-automount-2.20141203-r1.ebuild | 15 -- .../selinux-automount-2.20141203-r2.ebuild | 15 -- .../selinux-automount-2.20141203-r3.ebuild | 15 -- .../selinux-automount-2.20141203-r4.ebuild | 15 -- .../selinux-automount-2.20141203-r5.ebuild | 15 -- .../selinux-automount-2.20141203-r6.ebuild | 15 -- .../selinux-automount-2.20141203-r7.ebuild | 15 -- .../selinux-automount-2.20141203-r8.ebuild | 15 -- .../selinux-automount-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-avahi/Manifest | 9 -- .../selinux-avahi-2.20141203-r1.ebuild | 15 -- .../selinux-avahi-2.20141203-r2.ebuild | 15 -- .../selinux-avahi-2.20141203-r3.ebuild | 15 -- .../selinux-avahi-2.20141203-r4.ebuild | 15 -- .../selinux-avahi-2.20141203-r5.ebuild | 15 -- .../selinux-avahi-2.20141203-r6.ebuild | 15 -- .../selinux-avahi-2.20141203-r7.ebuild | 15 -- .../selinux-avahi-2.20141203-r8.ebuild | 15 -- .../selinux-avahi-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-awstats/Manifest | 9 -- .../selinux-awstats-2.20141203-r1.ebuild | 21 --- .../selinux-awstats-2.20141203-r2.ebuild | 21 --- .../selinux-awstats-2.20141203-r3.ebuild | 21 --- .../selinux-awstats-2.20141203-r4.ebuild | 21 --- .../selinux-awstats-2.20141203-r5.ebuild | 21 --- .../selinux-awstats-2.20141203-r6.ebuild | 21 --- .../selinux-awstats-2.20141203-r7.ebuild | 21 --- .../selinux-awstats-2.20141203-r8.ebuild | 21 --- .../selinux-awstats-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-backup/Manifest | 9 -- .../selinux-backup-2.20141203-r1.ebuild | 15 -- .../selinux-backup-2.20141203-r2.ebuild | 15 -- .../selinux-backup-2.20141203-r3.ebuild | 15 -- .../selinux-backup-2.20141203-r4.ebuild | 15 -- .../selinux-backup-2.20141203-r5.ebuild | 15 -- .../selinux-backup-2.20141203-r6.ebuild | 15 -- .../selinux-backup-2.20141203-r7.ebuild | 15 -- .../selinux-backup-2.20141203-r8.ebuild | 15 -- .../selinux-backup-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-bacula/Manifest | 9 -- .../selinux-bacula-2.20141203-r1.ebuild | 15 -- .../selinux-bacula-2.20141203-r2.ebuild | 15 -- .../selinux-bacula-2.20141203-r3.ebuild | 15 -- .../selinux-bacula-2.20141203-r4.ebuild | 15 -- .../selinux-bacula-2.20141203-r5.ebuild | 15 -- .../selinux-bacula-2.20141203-r6.ebuild | 15 -- .../selinux-bacula-2.20141203-r7.ebuild | 15 -- .../selinux-bacula-2.20141203-r8.ebuild | 15 -- .../selinux-bacula-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-base-policy/Manifest | 9 -- .../selinux-base-policy-2.20141203-r1.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r2.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r3.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r4.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r5.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r6.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r7.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r8.ebuild | 141 ----------------- .../selinux-base-policy-2.20141203-r9.ebuild | 141 ----------------- sec-policy/selinux-base/Manifest | 9 -- .../selinux-base/selinux-base-2.20141203-r1.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r2.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r3.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r4.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r5.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r6.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r7.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r8.ebuild | 168 --------------------- .../selinux-base/selinux-base-2.20141203-r9.ebuild | 168 --------------------- sec-policy/selinux-bind/Manifest | 9 -- .../selinux-bind/selinux-bind-2.20141203-r1.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r2.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r3.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r4.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r5.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r6.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r7.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r8.ebuild | 15 -- .../selinux-bind/selinux-bind-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-bitcoin/Manifest | 8 - .../selinux-bitcoin-2.20141203-r2.ebuild | 15 -- .../selinux-bitcoin-2.20141203-r3.ebuild | 15 -- .../selinux-bitcoin-2.20141203-r4.ebuild | 15 -- .../selinux-bitcoin-2.20141203-r5.ebuild | 15 -- .../selinux-bitcoin-2.20141203-r6.ebuild | 15 -- .../selinux-bitcoin-2.20141203-r7.ebuild | 15 -- .../selinux-bitcoin-2.20141203-r8.ebuild | 15 -- .../selinux-bitcoin-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-bitlbee/Manifest | 9 -- .../selinux-bitlbee-2.20141203-r1.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r2.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r3.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r4.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r5.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r6.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r7.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r8.ebuild | 22 --- .../selinux-bitlbee-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-bluetooth/Manifest | 9 -- .../selinux-bluetooth-2.20141203-r1.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r2.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r3.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r4.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r5.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r6.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r7.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r8.ebuild | 15 -- .../selinux-bluetooth-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-brctl/Manifest | 9 -- .../selinux-brctl-2.20141203-r1.ebuild | 15 -- .../selinux-brctl-2.20141203-r2.ebuild | 15 -- .../selinux-brctl-2.20141203-r3.ebuild | 15 -- .../selinux-brctl-2.20141203-r4.ebuild | 15 -- .../selinux-brctl-2.20141203-r5.ebuild | 15 -- .../selinux-brctl-2.20141203-r6.ebuild | 15 -- .../selinux-brctl-2.20141203-r7.ebuild | 15 -- .../selinux-brctl-2.20141203-r8.ebuild | 15 -- .../selinux-brctl-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-cachefilesd/Manifest | 9 -- .../selinux-cachefilesd-2.20141203-r1.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r2.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r3.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r4.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r5.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r6.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r7.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r8.ebuild | 15 -- .../selinux-cachefilesd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-calamaris/Manifest | 9 -- .../selinux-calamaris-2.20141203-r1.ebuild | 15 -- .../selinux-calamaris-2.20141203-r2.ebuild | 15 -- .../selinux-calamaris-2.20141203-r3.ebuild | 15 -- .../selinux-calamaris-2.20141203-r4.ebuild | 15 -- .../selinux-calamaris-2.20141203-r5.ebuild | 15 -- .../selinux-calamaris-2.20141203-r6.ebuild | 15 -- .../selinux-calamaris-2.20141203-r7.ebuild | 15 -- .../selinux-calamaris-2.20141203-r8.ebuild | 15 -- .../selinux-calamaris-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-canna/Manifest | 9 -- .../selinux-canna-2.20141203-r1.ebuild | 15 -- .../selinux-canna-2.20141203-r2.ebuild | 15 -- .../selinux-canna-2.20141203-r3.ebuild | 15 -- .../selinux-canna-2.20141203-r4.ebuild | 15 -- .../selinux-canna-2.20141203-r5.ebuild | 15 -- .../selinux-canna-2.20141203-r6.ebuild | 15 -- .../selinux-canna-2.20141203-r7.ebuild | 15 -- .../selinux-canna-2.20141203-r8.ebuild | 15 -- .../selinux-canna-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ccs/Manifest | 9 -- .../selinux-ccs/selinux-ccs-2.20141203-r1.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r2.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r3.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r4.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r5.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r6.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r7.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r8.ebuild | 15 -- .../selinux-ccs/selinux-ccs-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-cdrecord/Manifest | 9 -- .../selinux-cdrecord-2.20141203-r1.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r2.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r3.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r4.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r5.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r6.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r7.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r8.ebuild | 15 -- .../selinux-cdrecord-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ceph/Manifest | 2 - .../selinux-ceph/selinux-ceph-2.20141203-r8.ebuild | 15 -- .../selinux-ceph/selinux-ceph-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-cgmanager/Manifest | 1 - .../selinux-cgmanager-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-cgroup/Manifest | 9 -- .../selinux-cgroup-2.20141203-r1.ebuild | 15 -- .../selinux-cgroup-2.20141203-r2.ebuild | 15 -- .../selinux-cgroup-2.20141203-r3.ebuild | 15 -- .../selinux-cgroup-2.20141203-r4.ebuild | 15 -- .../selinux-cgroup-2.20141203-r5.ebuild | 15 -- .../selinux-cgroup-2.20141203-r6.ebuild | 15 -- .../selinux-cgroup-2.20141203-r7.ebuild | 15 -- .../selinux-cgroup-2.20141203-r8.ebuild | 15 -- .../selinux-cgroup-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-chromium/Manifest | 9 -- .../selinux-chromium-2.20141203-r1.ebuild | 22 --- .../selinux-chromium-2.20141203-r2.ebuild | 22 --- .../selinux-chromium-2.20141203-r3.ebuild | 22 --- .../selinux-chromium-2.20141203-r4.ebuild | 22 --- .../selinux-chromium-2.20141203-r5.ebuild | 22 --- .../selinux-chromium-2.20141203-r6.ebuild | 22 --- .../selinux-chromium-2.20141203-r7.ebuild | 22 --- .../selinux-chromium-2.20141203-r8.ebuild | 22 --- .../selinux-chromium-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-chronyd/Manifest | 9 -- .../selinux-chronyd-2.20141203-r1.ebuild | 15 -- .../selinux-chronyd-2.20141203-r2.ebuild | 15 -- .../selinux-chronyd-2.20141203-r3.ebuild | 15 -- .../selinux-chronyd-2.20141203-r4.ebuild | 15 -- .../selinux-chronyd-2.20141203-r5.ebuild | 15 -- .../selinux-chronyd-2.20141203-r6.ebuild | 15 -- .../selinux-chronyd-2.20141203-r7.ebuild | 15 -- .../selinux-chronyd-2.20141203-r8.ebuild | 15 -- .../selinux-chronyd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-clamav/Manifest | 9 -- .../selinux-clamav-2.20141203-r1.ebuild | 15 -- .../selinux-clamav-2.20141203-r2.ebuild | 15 -- .../selinux-clamav-2.20141203-r3.ebuild | 15 -- .../selinux-clamav-2.20141203-r4.ebuild | 15 -- .../selinux-clamav-2.20141203-r5.ebuild | 15 -- .../selinux-clamav-2.20141203-r6.ebuild | 15 -- .../selinux-clamav-2.20141203-r7.ebuild | 15 -- .../selinux-clamav-2.20141203-r8.ebuild | 15 -- .../selinux-clamav-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-clockspeed/Manifest | 9 -- .../selinux-clockspeed-2.20141203-r1.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r2.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r3.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r4.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r5.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r6.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r7.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r8.ebuild | 15 -- .../selinux-clockspeed-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-collectd/Manifest | 9 -- .../selinux-collectd-2.20141203-r1.ebuild | 23 --- .../selinux-collectd-2.20141203-r2.ebuild | 23 --- .../selinux-collectd-2.20141203-r3.ebuild | 23 --- .../selinux-collectd-2.20141203-r4.ebuild | 23 --- .../selinux-collectd-2.20141203-r5.ebuild | 23 --- .../selinux-collectd-2.20141203-r6.ebuild | 23 --- .../selinux-collectd-2.20141203-r7.ebuild | 23 --- .../selinux-collectd-2.20141203-r8.ebuild | 23 --- .../selinux-collectd-2.20141203-r9.ebuild | 23 --- sec-policy/selinux-consolekit/Manifest | 9 -- .../selinux-consolekit-2.20141203-r1.ebuild | 15 -- .../selinux-consolekit-2.20141203-r2.ebuild | 15 -- .../selinux-consolekit-2.20141203-r3.ebuild | 15 -- .../selinux-consolekit-2.20141203-r4.ebuild | 15 -- .../selinux-consolekit-2.20141203-r5.ebuild | 15 -- .../selinux-consolekit-2.20141203-r6.ebuild | 15 -- .../selinux-consolekit-2.20141203-r7.ebuild | 15 -- .../selinux-consolekit-2.20141203-r8.ebuild | 15 -- .../selinux-consolekit-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-corosync/Manifest | 9 -- .../selinux-corosync-2.20141203-r1.ebuild | 15 -- .../selinux-corosync-2.20141203-r2.ebuild | 15 -- .../selinux-corosync-2.20141203-r3.ebuild | 15 -- .../selinux-corosync-2.20141203-r4.ebuild | 15 -- .../selinux-corosync-2.20141203-r5.ebuild | 15 -- .../selinux-corosync-2.20141203-r6.ebuild | 15 -- .../selinux-corosync-2.20141203-r7.ebuild | 15 -- .../selinux-corosync-2.20141203-r8.ebuild | 15 -- .../selinux-corosync-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-couchdb/Manifest | 9 -- .../selinux-couchdb-2.20141203-r1.ebuild | 15 -- .../selinux-couchdb-2.20141203-r2.ebuild | 15 -- .../selinux-couchdb-2.20141203-r3.ebuild | 15 -- .../selinux-couchdb-2.20141203-r4.ebuild | 15 -- .../selinux-couchdb-2.20141203-r5.ebuild | 15 -- .../selinux-couchdb-2.20141203-r6.ebuild | 15 -- .../selinux-couchdb-2.20141203-r7.ebuild | 15 -- .../selinux-couchdb-2.20141203-r8.ebuild | 15 -- .../selinux-couchdb-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-courier/Manifest | 9 -- .../selinux-courier-2.20141203-r1.ebuild | 15 -- .../selinux-courier-2.20141203-r2.ebuild | 15 -- .../selinux-courier-2.20141203-r3.ebuild | 15 -- .../selinux-courier-2.20141203-r4.ebuild | 15 -- .../selinux-courier-2.20141203-r5.ebuild | 15 -- .../selinux-courier-2.20141203-r6.ebuild | 15 -- .../selinux-courier-2.20141203-r7.ebuild | 15 -- .../selinux-courier-2.20141203-r8.ebuild | 15 -- .../selinux-courier-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-cpucontrol/Manifest | 9 -- .../selinux-cpucontrol-2.20141203-r1.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r2.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r3.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r4.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r5.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r6.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r7.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r8.ebuild | 15 -- .../selinux-cpucontrol-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-cpufreqselector/Manifest | 9 -- .../selinux-cpufreqselector-2.20141203-r1.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r2.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r3.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r4.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r5.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r6.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r7.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r8.ebuild | 15 -- .../selinux-cpufreqselector-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-cups/Manifest | 9 -- .../selinux-cups/selinux-cups-2.20141203-r1.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r2.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r3.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r4.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r5.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r6.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r7.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r8.ebuild | 21 --- .../selinux-cups/selinux-cups-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-cvs/Manifest | 9 -- .../selinux-cvs/selinux-cvs-2.20141203-r1.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r2.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r3.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r4.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r5.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r6.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r7.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r8.ebuild | 23 --- .../selinux-cvs/selinux-cvs-2.20141203-r9.ebuild | 23 --- sec-policy/selinux-cyphesis/Manifest | 9 -- .../selinux-cyphesis-2.20141203-r1.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r2.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r3.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r4.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r5.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r6.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r7.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r8.ebuild | 15 -- .../selinux-cyphesis-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-daemontools/Manifest | 9 -- .../selinux-daemontools-2.20141203-r1.ebuild | 15 -- .../selinux-daemontools-2.20141203-r2.ebuild | 15 -- .../selinux-daemontools-2.20141203-r3.ebuild | 15 -- .../selinux-daemontools-2.20141203-r4.ebuild | 15 -- .../selinux-daemontools-2.20141203-r5.ebuild | 15 -- .../selinux-daemontools-2.20141203-r6.ebuild | 15 -- .../selinux-daemontools-2.20141203-r7.ebuild | 15 -- .../selinux-daemontools-2.20141203-r8.ebuild | 15 -- .../selinux-daemontools-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dante/Manifest | 9 -- .../selinux-dante-2.20141203-r1.ebuild | 15 -- .../selinux-dante-2.20141203-r2.ebuild | 15 -- .../selinux-dante-2.20141203-r3.ebuild | 15 -- .../selinux-dante-2.20141203-r4.ebuild | 15 -- .../selinux-dante-2.20141203-r5.ebuild | 15 -- .../selinux-dante-2.20141203-r6.ebuild | 15 -- .../selinux-dante-2.20141203-r7.ebuild | 15 -- .../selinux-dante-2.20141203-r8.ebuild | 15 -- .../selinux-dante-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dbadm/Manifest | 9 -- .../selinux-dbadm-2.20141203-r1.ebuild | 15 -- .../selinux-dbadm-2.20141203-r2.ebuild | 15 -- .../selinux-dbadm-2.20141203-r3.ebuild | 15 -- .../selinux-dbadm-2.20141203-r4.ebuild | 15 -- .../selinux-dbadm-2.20141203-r5.ebuild | 15 -- .../selinux-dbadm-2.20141203-r6.ebuild | 15 -- .../selinux-dbadm-2.20141203-r7.ebuild | 15 -- .../selinux-dbadm-2.20141203-r8.ebuild | 15 -- .../selinux-dbadm-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dbskk/Manifest | 9 -- .../selinux-dbskk-2.20141203-r1.ebuild | 21 --- .../selinux-dbskk-2.20141203-r2.ebuild | 21 --- .../selinux-dbskk-2.20141203-r3.ebuild | 21 --- .../selinux-dbskk-2.20141203-r4.ebuild | 21 --- .../selinux-dbskk-2.20141203-r5.ebuild | 21 --- .../selinux-dbskk-2.20141203-r6.ebuild | 21 --- .../selinux-dbskk-2.20141203-r7.ebuild | 21 --- .../selinux-dbskk-2.20141203-r8.ebuild | 21 --- .../selinux-dbskk-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-dbus/Manifest | 9 -- .../selinux-dbus/selinux-dbus-2.20141203-r1.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r2.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r3.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r4.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r5.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r6.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r7.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r8.ebuild | 15 -- .../selinux-dbus/selinux-dbus-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dcc/Manifest | 9 -- .../selinux-dcc/selinux-dcc-2.20141203-r1.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r2.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r3.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r4.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r5.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r6.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r7.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r8.ebuild | 15 -- .../selinux-dcc/selinux-dcc-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ddclient/Manifest | 9 -- .../selinux-ddclient-2.20141203-r1.ebuild | 15 -- .../selinux-ddclient-2.20141203-r2.ebuild | 15 -- .../selinux-ddclient-2.20141203-r3.ebuild | 15 -- .../selinux-ddclient-2.20141203-r4.ebuild | 15 -- .../selinux-ddclient-2.20141203-r5.ebuild | 15 -- .../selinux-ddclient-2.20141203-r6.ebuild | 15 -- .../selinux-ddclient-2.20141203-r7.ebuild | 15 -- .../selinux-ddclient-2.20141203-r8.ebuild | 15 -- .../selinux-ddclient-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ddcprobe/Manifest | 9 -- .../selinux-ddcprobe-2.20141203-r1.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r2.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r3.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r4.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r5.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r6.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r7.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r8.ebuild | 15 -- .../selinux-ddcprobe-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-denyhosts/Manifest | 9 -- .../selinux-denyhosts-2.20141203-r1.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r2.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r3.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r4.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r5.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r6.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r7.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r8.ebuild | 15 -- .../selinux-denyhosts-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-devicekit/Manifest | 9 -- .../selinux-devicekit-2.20141203-r1.ebuild | 22 --- .../selinux-devicekit-2.20141203-r2.ebuild | 22 --- .../selinux-devicekit-2.20141203-r3.ebuild | 22 --- .../selinux-devicekit-2.20141203-r4.ebuild | 22 --- .../selinux-devicekit-2.20141203-r5.ebuild | 22 --- .../selinux-devicekit-2.20141203-r6.ebuild | 22 --- .../selinux-devicekit-2.20141203-r7.ebuild | 22 --- .../selinux-devicekit-2.20141203-r8.ebuild | 22 --- .../selinux-devicekit-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-dhcp/Manifest | 9 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r3.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r4.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r7.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r8.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dictd/Manifest | 9 -- .../selinux-dictd-2.20141203-r1.ebuild | 15 -- .../selinux-dictd-2.20141203-r2.ebuild | 15 -- .../selinux-dictd-2.20141203-r3.ebuild | 15 -- .../selinux-dictd-2.20141203-r4.ebuild | 15 -- .../selinux-dictd-2.20141203-r5.ebuild | 15 -- .../selinux-dictd-2.20141203-r6.ebuild | 15 -- .../selinux-dictd-2.20141203-r7.ebuild | 15 -- .../selinux-dictd-2.20141203-r8.ebuild | 15 -- .../selinux-dictd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dirsrv/Manifest | 9 -- .../selinux-dirsrv-2.20141203-r1.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r2.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r3.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r4.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r5.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r6.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r7.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r8.ebuild | 15 -- .../selinux-dirsrv-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-distcc/Manifest | 9 -- .../selinux-distcc-2.20141203-r1.ebuild | 15 -- .../selinux-distcc-2.20141203-r2.ebuild | 15 -- .../selinux-distcc-2.20141203-r3.ebuild | 15 -- .../selinux-distcc-2.20141203-r4.ebuild | 15 -- .../selinux-distcc-2.20141203-r5.ebuild | 15 -- .../selinux-distcc-2.20141203-r6.ebuild | 15 -- .../selinux-distcc-2.20141203-r7.ebuild | 15 -- .../selinux-distcc-2.20141203-r8.ebuild | 15 -- .../selinux-distcc-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-djbdns/Manifest | 9 -- .../selinux-djbdns-2.20141203-r1.ebuild | 23 --- .../selinux-djbdns-2.20141203-r2.ebuild | 23 --- .../selinux-djbdns-2.20141203-r3.ebuild | 23 --- .../selinux-djbdns-2.20141203-r4.ebuild | 23 --- .../selinux-djbdns-2.20141203-r5.ebuild | 23 --- .../selinux-djbdns-2.20141203-r6.ebuild | 23 --- .../selinux-djbdns-2.20141203-r7.ebuild | 23 --- .../selinux-djbdns-2.20141203-r8.ebuild | 23 --- .../selinux-djbdns-2.20141203-r9.ebuild | 23 --- sec-policy/selinux-dkim/Manifest | 9 -- .../selinux-dkim/selinux-dkim-2.20141203-r1.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r2.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r3.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r4.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r5.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r6.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r7.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r8.ebuild | 22 --- .../selinux-dkim/selinux-dkim-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-dmidecode/Manifest | 9 -- .../selinux-dmidecode-2.20141203-r1.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r2.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r3.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r4.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r5.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r6.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r7.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r8.ebuild | 15 -- .../selinux-dmidecode-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dnsmasq/Manifest | 9 -- .../selinux-dnsmasq-2.20141203-r1.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r2.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r3.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r4.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r5.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r6.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r7.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r8.ebuild | 15 -- .../selinux-dnsmasq-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dovecot/Manifest | 9 -- .../selinux-dovecot-2.20141203-r1.ebuild | 15 -- .../selinux-dovecot-2.20141203-r2.ebuild | 15 -- .../selinux-dovecot-2.20141203-r3.ebuild | 15 -- .../selinux-dovecot-2.20141203-r4.ebuild | 15 -- .../selinux-dovecot-2.20141203-r5.ebuild | 15 -- .../selinux-dovecot-2.20141203-r6.ebuild | 15 -- .../selinux-dovecot-2.20141203-r7.ebuild | 15 -- .../selinux-dovecot-2.20141203-r8.ebuild | 15 -- .../selinux-dovecot-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dpkg/Manifest | 9 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r3.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r4.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r7.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r8.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dracut/Manifest | 9 -- .../selinux-dracut-2.20141203-r1.ebuild | 15 -- .../selinux-dracut-2.20141203-r2.ebuild | 15 -- .../selinux-dracut-2.20141203-r3.ebuild | 15 -- .../selinux-dracut-2.20141203-r4.ebuild | 15 -- .../selinux-dracut-2.20141203-r5.ebuild | 15 -- .../selinux-dracut-2.20141203-r6.ebuild | 15 -- .../selinux-dracut-2.20141203-r7.ebuild | 15 -- .../selinux-dracut-2.20141203-r8.ebuild | 15 -- .../selinux-dracut-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-dropbox/Manifest | 9 -- .../selinux-dropbox-2.20141203-r1.ebuild | 23 --- .../selinux-dropbox-2.20141203-r2.ebuild | 23 --- .../selinux-dropbox-2.20141203-r3.ebuild | 23 --- .../selinux-dropbox-2.20141203-r4.ebuild | 23 --- .../selinux-dropbox-2.20141203-r5.ebuild | 23 --- .../selinux-dropbox-2.20141203-r6.ebuild | 23 --- .../selinux-dropbox-2.20141203-r7.ebuild | 23 --- .../selinux-dropbox-2.20141203-r8.ebuild | 23 --- .../selinux-dropbox-2.20141203-r9.ebuild | 23 --- sec-policy/selinux-entropyd/Manifest | 9 -- .../selinux-entropyd-2.20141203-r1.ebuild | 15 -- .../selinux-entropyd-2.20141203-r2.ebuild | 15 -- .../selinux-entropyd-2.20141203-r3.ebuild | 15 -- .../selinux-entropyd-2.20141203-r4.ebuild | 15 -- .../selinux-entropyd-2.20141203-r5.ebuild | 15 -- .../selinux-entropyd-2.20141203-r6.ebuild | 15 -- .../selinux-entropyd-2.20141203-r7.ebuild | 15 -- .../selinux-entropyd-2.20141203-r8.ebuild | 15 -- .../selinux-entropyd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-evolution/Manifest | 9 -- .../selinux-evolution-2.20141203-r1.ebuild | 21 --- .../selinux-evolution-2.20141203-r2.ebuild | 21 --- .../selinux-evolution-2.20141203-r3.ebuild | 21 --- .../selinux-evolution-2.20141203-r4.ebuild | 21 --- .../selinux-evolution-2.20141203-r5.ebuild | 21 --- .../selinux-evolution-2.20141203-r6.ebuild | 21 --- .../selinux-evolution-2.20141203-r7.ebuild | 21 --- .../selinux-evolution-2.20141203-r8.ebuild | 21 --- .../selinux-evolution-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-exim/Manifest | 9 -- .../selinux-exim/selinux-exim-2.20141203-r1.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r2.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r3.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r4.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r5.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r6.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r7.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r8.ebuild | 15 -- .../selinux-exim/selinux-exim-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-fail2ban/Manifest | 9 -- .../selinux-fail2ban-2.20141203-r1.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r2.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r3.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r4.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r5.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r6.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r7.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r8.ebuild | 15 -- .../selinux-fail2ban-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-fetchmail/Manifest | 9 -- .../selinux-fetchmail-2.20141203-r1.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r2.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r3.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r4.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r5.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r6.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r7.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r8.ebuild | 15 -- .../selinux-fetchmail-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-finger/Manifest | 9 -- .../selinux-finger-2.20141203-r1.ebuild | 22 --- .../selinux-finger-2.20141203-r2.ebuild | 22 --- .../selinux-finger-2.20141203-r3.ebuild | 22 --- .../selinux-finger-2.20141203-r4.ebuild | 22 --- .../selinux-finger-2.20141203-r5.ebuild | 22 --- .../selinux-finger-2.20141203-r6.ebuild | 22 --- .../selinux-finger-2.20141203-r7.ebuild | 22 --- .../selinux-finger-2.20141203-r8.ebuild | 22 --- .../selinux-finger-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-flash/Manifest | 9 -- .../selinux-flash-2.20141203-r1.ebuild | 15 -- .../selinux-flash-2.20141203-r2.ebuild | 15 -- .../selinux-flash-2.20141203-r3.ebuild | 15 -- .../selinux-flash-2.20141203-r4.ebuild | 15 -- .../selinux-flash-2.20141203-r5.ebuild | 15 -- .../selinux-flash-2.20141203-r6.ebuild | 15 -- .../selinux-flash-2.20141203-r7.ebuild | 15 -- .../selinux-flash-2.20141203-r8.ebuild | 15 -- .../selinux-flash-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-fprintd/Manifest | 9 -- .../selinux-fprintd-2.20141203-r1.ebuild | 21 --- .../selinux-fprintd-2.20141203-r2.ebuild | 21 --- .../selinux-fprintd-2.20141203-r3.ebuild | 21 --- .../selinux-fprintd-2.20141203-r4.ebuild | 21 --- .../selinux-fprintd-2.20141203-r5.ebuild | 21 --- .../selinux-fprintd-2.20141203-r6.ebuild | 21 --- .../selinux-fprintd-2.20141203-r7.ebuild | 21 --- .../selinux-fprintd-2.20141203-r8.ebuild | 21 --- .../selinux-fprintd-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-ftp/Manifest | 9 -- .../selinux-ftp/selinux-ftp-2.20141203-r1.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r2.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r3.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r4.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r5.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r6.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r7.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r8.ebuild | 15 -- .../selinux-ftp/selinux-ftp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-games/Manifest | 9 -- .../selinux-games-2.20141203-r1.ebuild | 15 -- .../selinux-games-2.20141203-r2.ebuild | 15 -- .../selinux-games-2.20141203-r3.ebuild | 15 -- .../selinux-games-2.20141203-r4.ebuild | 15 -- .../selinux-games-2.20141203-r5.ebuild | 15 -- .../selinux-games-2.20141203-r6.ebuild | 15 -- .../selinux-games-2.20141203-r7.ebuild | 15 -- .../selinux-games-2.20141203-r8.ebuild | 15 -- .../selinux-games-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-gatekeeper/Manifest | 9 -- .../selinux-gatekeeper-2.20141203-r1.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r2.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r3.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r4.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r5.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r6.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r7.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r8.ebuild | 15 -- .../selinux-gatekeeper-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-git/Manifest | 5 - .../selinux-git/selinux-git-2.20141203-r5.ebuild | 22 --- .../selinux-git/selinux-git-2.20141203-r6.ebuild | 22 --- .../selinux-git/selinux-git-2.20141203-r7.ebuild | 22 --- .../selinux-git/selinux-git-2.20141203-r8.ebuild | 22 --- .../selinux-git/selinux-git-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-gitosis/Manifest | 9 -- .../selinux-gitosis-2.20141203-r1.ebuild | 15 -- .../selinux-gitosis-2.20141203-r2.ebuild | 15 -- .../selinux-gitosis-2.20141203-r3.ebuild | 15 -- .../selinux-gitosis-2.20141203-r4.ebuild | 15 -- .../selinux-gitosis-2.20141203-r5.ebuild | 15 -- .../selinux-gitosis-2.20141203-r6.ebuild | 15 -- .../selinux-gitosis-2.20141203-r7.ebuild | 15 -- .../selinux-gitosis-2.20141203-r8.ebuild | 15 -- .../selinux-gitosis-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-gnome/Manifest | 9 -- .../selinux-gnome-2.20141203-r1.ebuild | 15 -- .../selinux-gnome-2.20141203-r2.ebuild | 15 -- .../selinux-gnome-2.20141203-r3.ebuild | 15 -- .../selinux-gnome-2.20141203-r4.ebuild | 15 -- .../selinux-gnome-2.20141203-r5.ebuild | 15 -- .../selinux-gnome-2.20141203-r6.ebuild | 15 -- .../selinux-gnome-2.20141203-r7.ebuild | 15 -- .../selinux-gnome-2.20141203-r8.ebuild | 15 -- .../selinux-gnome-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-googletalk/Manifest | 9 -- .../selinux-googletalk-2.20141203-r1.ebuild | 15 -- .../selinux-googletalk-2.20141203-r2.ebuild | 15 -- .../selinux-googletalk-2.20141203-r3.ebuild | 15 -- .../selinux-googletalk-2.20141203-r4.ebuild | 15 -- .../selinux-googletalk-2.20141203-r5.ebuild | 15 -- .../selinux-googletalk-2.20141203-r6.ebuild | 15 -- .../selinux-googletalk-2.20141203-r7.ebuild | 15 -- .../selinux-googletalk-2.20141203-r8.ebuild | 15 -- .../selinux-googletalk-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-gorg/Manifest | 9 -- .../selinux-gorg/selinux-gorg-2.20141203-r1.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r2.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r3.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r4.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r5.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r6.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r7.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r8.ebuild | 15 -- .../selinux-gorg/selinux-gorg-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-gpg/Manifest | 9 -- .../selinux-gpg/selinux-gpg-2.20141203-r1.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r2.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r3.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r4.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r5.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r6.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r7.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r8.ebuild | 15 -- .../selinux-gpg/selinux-gpg-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-gpm/Manifest | 9 -- .../selinux-gpm/selinux-gpm-2.20141203-r1.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r2.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r3.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r4.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r5.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r6.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r7.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r8.ebuild | 15 -- .../selinux-gpm/selinux-gpm-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-gpsd/Manifest | 9 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r3.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r4.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r7.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r8.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-hddtemp/Manifest | 9 -- .../selinux-hddtemp-2.20141203-r1.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r2.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r3.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r4.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r5.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r6.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r7.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r8.ebuild | 15 -- .../selinux-hddtemp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-howl/Manifest | 9 -- .../selinux-howl/selinux-howl-2.20141203-r1.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r2.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r3.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r4.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r5.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r6.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r7.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r8.ebuild | 15 -- .../selinux-howl/selinux-howl-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-icecast/Manifest | 9 -- .../selinux-icecast-2.20141203-r1.ebuild | 15 -- .../selinux-icecast-2.20141203-r2.ebuild | 15 -- .../selinux-icecast-2.20141203-r3.ebuild | 15 -- .../selinux-icecast-2.20141203-r4.ebuild | 15 -- .../selinux-icecast-2.20141203-r5.ebuild | 15 -- .../selinux-icecast-2.20141203-r6.ebuild | 15 -- .../selinux-icecast-2.20141203-r7.ebuild | 15 -- .../selinux-icecast-2.20141203-r8.ebuild | 15 -- .../selinux-icecast-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ifplugd/Manifest | 9 -- .../selinux-ifplugd-2.20141203-r1.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r2.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r3.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r4.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r5.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r6.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r7.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r8.ebuild | 15 -- .../selinux-ifplugd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-imaze/Manifest | 9 -- .../selinux-imaze-2.20141203-r1.ebuild | 15 -- .../selinux-imaze-2.20141203-r2.ebuild | 15 -- .../selinux-imaze-2.20141203-r3.ebuild | 15 -- .../selinux-imaze-2.20141203-r4.ebuild | 15 -- .../selinux-imaze-2.20141203-r5.ebuild | 15 -- .../selinux-imaze-2.20141203-r6.ebuild | 15 -- .../selinux-imaze-2.20141203-r7.ebuild | 15 -- .../selinux-imaze-2.20141203-r8.ebuild | 15 -- .../selinux-imaze-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-inetd/Manifest | 9 -- .../selinux-inetd-2.20141203-r1.ebuild | 15 -- .../selinux-inetd-2.20141203-r2.ebuild | 15 -- .../selinux-inetd-2.20141203-r3.ebuild | 15 -- .../selinux-inetd-2.20141203-r4.ebuild | 15 -- .../selinux-inetd-2.20141203-r5.ebuild | 15 -- .../selinux-inetd-2.20141203-r6.ebuild | 15 -- .../selinux-inetd-2.20141203-r7.ebuild | 15 -- .../selinux-inetd-2.20141203-r8.ebuild | 15 -- .../selinux-inetd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-inn/Manifest | 9 -- .../selinux-inn/selinux-inn-2.20141203-r1.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r2.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r3.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r4.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r5.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r6.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r7.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r8.ebuild | 15 -- .../selinux-inn/selinux-inn-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ipsec/Manifest | 9 -- .../selinux-ipsec-2.20141203-r1.ebuild | 15 -- .../selinux-ipsec-2.20141203-r2.ebuild | 15 -- .../selinux-ipsec-2.20141203-r3.ebuild | 15 -- .../selinux-ipsec-2.20141203-r4.ebuild | 15 -- .../selinux-ipsec-2.20141203-r5.ebuild | 15 -- .../selinux-ipsec-2.20141203-r6.ebuild | 15 -- .../selinux-ipsec-2.20141203-r7.ebuild | 15 -- .../selinux-ipsec-2.20141203-r8.ebuild | 15 -- .../selinux-ipsec-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-irc/Manifest | 9 -- .../selinux-irc/selinux-irc-2.20141203-r1.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r2.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r3.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r4.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r5.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r6.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r7.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r8.ebuild | 15 -- .../selinux-irc/selinux-irc-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ircd/Manifest | 9 -- .../selinux-ircd/selinux-ircd-2.20141203-r1.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r2.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r3.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r4.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r5.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r6.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r7.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r8.ebuild | 15 -- .../selinux-ircd/selinux-ircd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-irqbalance/Manifest | 9 -- .../selinux-irqbalance-2.20141203-r1.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r2.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r3.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r4.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r5.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r6.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r7.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r8.ebuild | 15 -- .../selinux-irqbalance-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-jabber/Manifest | 9 -- .../selinux-jabber-2.20141203-r1.ebuild | 15 -- .../selinux-jabber-2.20141203-r2.ebuild | 15 -- .../selinux-jabber-2.20141203-r3.ebuild | 15 -- .../selinux-jabber-2.20141203-r4.ebuild | 15 -- .../selinux-jabber-2.20141203-r5.ebuild | 15 -- .../selinux-jabber-2.20141203-r6.ebuild | 15 -- .../selinux-jabber-2.20141203-r7.ebuild | 15 -- .../selinux-jabber-2.20141203-r8.ebuild | 15 -- .../selinux-jabber-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-java/Manifest | 9 -- .../selinux-java/selinux-java-2.20141203-r1.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r2.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r3.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r4.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r5.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r6.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r7.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r8.ebuild | 15 -- .../selinux-java/selinux-java-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-kdeconnect/Manifest | 4 - .../selinux-kdeconnect-2.20141203-r6.ebuild | 15 -- .../selinux-kdeconnect-2.20141203-r7.ebuild | 15 -- .../selinux-kdeconnect-2.20141203-r8.ebuild | 15 -- .../selinux-kdeconnect-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-kdump/Manifest | 9 -- .../selinux-kdump-2.20141203-r1.ebuild | 15 -- .../selinux-kdump-2.20141203-r2.ebuild | 15 -- .../selinux-kdump-2.20141203-r3.ebuild | 15 -- .../selinux-kdump-2.20141203-r4.ebuild | 15 -- .../selinux-kdump-2.20141203-r5.ebuild | 15 -- .../selinux-kdump-2.20141203-r6.ebuild | 15 -- .../selinux-kdump-2.20141203-r7.ebuild | 15 -- .../selinux-kdump-2.20141203-r8.ebuild | 15 -- .../selinux-kdump-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-kerberos/Manifest | 9 -- .../selinux-kerberos-2.20141203-r1.ebuild | 15 -- .../selinux-kerberos-2.20141203-r2.ebuild | 15 -- .../selinux-kerberos-2.20141203-r3.ebuild | 15 -- .../selinux-kerberos-2.20141203-r4.ebuild | 15 -- .../selinux-kerberos-2.20141203-r5.ebuild | 15 -- .../selinux-kerberos-2.20141203-r6.ebuild | 15 -- .../selinux-kerberos-2.20141203-r7.ebuild | 15 -- .../selinux-kerberos-2.20141203-r8.ebuild | 15 -- .../selinux-kerberos-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-kerneloops/Manifest | 9 -- .../selinux-kerneloops-2.20141203-r1.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r2.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r3.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r4.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r5.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r6.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r7.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r8.ebuild | 15 -- .../selinux-kerneloops-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-kismet/Manifest | 9 -- .../selinux-kismet-2.20141203-r1.ebuild | 15 -- .../selinux-kismet-2.20141203-r2.ebuild | 15 -- .../selinux-kismet-2.20141203-r3.ebuild | 15 -- .../selinux-kismet-2.20141203-r4.ebuild | 15 -- .../selinux-kismet-2.20141203-r5.ebuild | 15 -- .../selinux-kismet-2.20141203-r6.ebuild | 15 -- .../selinux-kismet-2.20141203-r7.ebuild | 15 -- .../selinux-kismet-2.20141203-r8.ebuild | 15 -- .../selinux-kismet-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ksmtuned/Manifest | 9 -- .../selinux-ksmtuned-2.20141203-r1.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r2.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r3.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r4.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r5.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r6.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r7.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r8.ebuild | 15 -- .../selinux-ksmtuned-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-kudzu/Manifest | 9 -- .../selinux-kudzu-2.20141203-r1.ebuild | 15 -- .../selinux-kudzu-2.20141203-r2.ebuild | 15 -- .../selinux-kudzu-2.20141203-r3.ebuild | 15 -- .../selinux-kudzu-2.20141203-r4.ebuild | 15 -- .../selinux-kudzu-2.20141203-r5.ebuild | 15 -- .../selinux-kudzu-2.20141203-r6.ebuild | 15 -- .../selinux-kudzu-2.20141203-r7.ebuild | 15 -- .../selinux-kudzu-2.20141203-r8.ebuild | 15 -- .../selinux-kudzu-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ldap/Manifest | 9 -- .../selinux-ldap/selinux-ldap-2.20141203-r1.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r2.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r3.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r4.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r5.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r6.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r7.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r8.ebuild | 15 -- .../selinux-ldap/selinux-ldap-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-links/Manifest | 9 -- .../selinux-links-2.20141203-r1.ebuild | 15 -- .../selinux-links-2.20141203-r2.ebuild | 15 -- .../selinux-links-2.20141203-r3.ebuild | 15 -- .../selinux-links-2.20141203-r4.ebuild | 15 -- .../selinux-links-2.20141203-r5.ebuild | 15 -- .../selinux-links-2.20141203-r6.ebuild | 15 -- .../selinux-links-2.20141203-r7.ebuild | 15 -- .../selinux-links-2.20141203-r8.ebuild | 15 -- .../selinux-links-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-lircd/Manifest | 9 -- .../selinux-lircd-2.20141203-r1.ebuild | 15 -- .../selinux-lircd-2.20141203-r2.ebuild | 15 -- .../selinux-lircd-2.20141203-r3.ebuild | 15 -- .../selinux-lircd-2.20141203-r4.ebuild | 15 -- .../selinux-lircd-2.20141203-r5.ebuild | 15 -- .../selinux-lircd-2.20141203-r6.ebuild | 15 -- .../selinux-lircd-2.20141203-r7.ebuild | 15 -- .../selinux-lircd-2.20141203-r8.ebuild | 15 -- .../selinux-lircd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-loadkeys/Manifest | 9 -- .../selinux-loadkeys-2.20141203-r1.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r2.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r3.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r4.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r5.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r6.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r7.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r8.ebuild | 15 -- .../selinux-loadkeys-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-lockdev/Manifest | 9 -- .../selinux-lockdev-2.20141203-r1.ebuild | 15 -- .../selinux-lockdev-2.20141203-r2.ebuild | 15 -- .../selinux-lockdev-2.20141203-r3.ebuild | 15 -- .../selinux-lockdev-2.20141203-r4.ebuild | 15 -- .../selinux-lockdev-2.20141203-r5.ebuild | 15 -- .../selinux-lockdev-2.20141203-r6.ebuild | 15 -- .../selinux-lockdev-2.20141203-r7.ebuild | 15 -- .../selinux-lockdev-2.20141203-r8.ebuild | 15 -- .../selinux-lockdev-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-logrotate/Manifest | 9 -- .../selinux-logrotate-2.20141203-r1.ebuild | 15 -- .../selinux-logrotate-2.20141203-r2.ebuild | 15 -- .../selinux-logrotate-2.20141203-r3.ebuild | 15 -- .../selinux-logrotate-2.20141203-r4.ebuild | 15 -- .../selinux-logrotate-2.20141203-r5.ebuild | 15 -- .../selinux-logrotate-2.20141203-r6.ebuild | 15 -- .../selinux-logrotate-2.20141203-r7.ebuild | 15 -- .../selinux-logrotate-2.20141203-r8.ebuild | 15 -- .../selinux-logrotate-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-logsentry/Manifest | 9 -- .../selinux-logsentry-2.20141203-r1.ebuild | 15 -- .../selinux-logsentry-2.20141203-r2.ebuild | 15 -- .../selinux-logsentry-2.20141203-r3.ebuild | 15 -- .../selinux-logsentry-2.20141203-r4.ebuild | 15 -- .../selinux-logsentry-2.20141203-r5.ebuild | 15 -- .../selinux-logsentry-2.20141203-r6.ebuild | 15 -- .../selinux-logsentry-2.20141203-r7.ebuild | 15 -- .../selinux-logsentry-2.20141203-r8.ebuild | 15 -- .../selinux-logsentry-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-logwatch/Manifest | 9 -- .../selinux-logwatch-2.20141203-r1.ebuild | 15 -- .../selinux-logwatch-2.20141203-r2.ebuild | 15 -- .../selinux-logwatch-2.20141203-r3.ebuild | 15 -- .../selinux-logwatch-2.20141203-r4.ebuild | 15 -- .../selinux-logwatch-2.20141203-r5.ebuild | 15 -- .../selinux-logwatch-2.20141203-r6.ebuild | 15 -- .../selinux-logwatch-2.20141203-r7.ebuild | 15 -- .../selinux-logwatch-2.20141203-r8.ebuild | 15 -- .../selinux-logwatch-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-lpd/Manifest | 9 -- .../selinux-lpd/selinux-lpd-2.20141203-r1.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r2.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r3.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r4.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r5.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r6.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r7.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r8.ebuild | 15 -- .../selinux-lpd/selinux-lpd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-mailman/Manifest | 9 -- .../selinux-mailman-2.20141203-r1.ebuild | 15 -- .../selinux-mailman-2.20141203-r2.ebuild | 15 -- .../selinux-mailman-2.20141203-r3.ebuild | 15 -- .../selinux-mailman-2.20141203-r4.ebuild | 15 -- .../selinux-mailman-2.20141203-r5.ebuild | 15 -- .../selinux-mailman-2.20141203-r6.ebuild | 15 -- .../selinux-mailman-2.20141203-r7.ebuild | 15 -- .../selinux-mailman-2.20141203-r8.ebuild | 15 -- .../selinux-mailman-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-makewhatis/Manifest | 9 -- .../selinux-makewhatis-2.20141203-r1.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r2.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r3.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r4.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r5.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r6.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r7.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r8.ebuild | 15 -- .../selinux-makewhatis-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-mandb/Manifest | 9 -- .../selinux-mandb-2.20141203-r1.ebuild | 15 -- .../selinux-mandb-2.20141203-r2.ebuild | 15 -- .../selinux-mandb-2.20141203-r3.ebuild | 15 -- .../selinux-mandb-2.20141203-r4.ebuild | 15 -- .../selinux-mandb-2.20141203-r5.ebuild | 15 -- .../selinux-mandb-2.20141203-r6.ebuild | 15 -- .../selinux-mandb-2.20141203-r7.ebuild | 15 -- .../selinux-mandb-2.20141203-r8.ebuild | 15 -- .../selinux-mandb-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-mcelog/Manifest | 9 -- .../selinux-mcelog-2.20141203-r1.ebuild | 15 -- .../selinux-mcelog-2.20141203-r2.ebuild | 15 -- .../selinux-mcelog-2.20141203-r3.ebuild | 15 -- .../selinux-mcelog-2.20141203-r4.ebuild | 15 -- .../selinux-mcelog-2.20141203-r5.ebuild | 15 -- .../selinux-mcelog-2.20141203-r6.ebuild | 15 -- .../selinux-mcelog-2.20141203-r7.ebuild | 15 -- .../selinux-mcelog-2.20141203-r8.ebuild | 15 -- .../selinux-mcelog-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-memcached/Manifest | 9 -- .../selinux-memcached-2.20141203-r1.ebuild | 15 -- .../selinux-memcached-2.20141203-r2.ebuild | 15 -- .../selinux-memcached-2.20141203-r3.ebuild | 15 -- .../selinux-memcached-2.20141203-r4.ebuild | 15 -- .../selinux-memcached-2.20141203-r5.ebuild | 15 -- .../selinux-memcached-2.20141203-r6.ebuild | 15 -- .../selinux-memcached-2.20141203-r7.ebuild | 15 -- .../selinux-memcached-2.20141203-r8.ebuild | 15 -- .../selinux-memcached-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-milter/Manifest | 9 -- .../selinux-milter-2.20141203-r1.ebuild | 15 -- .../selinux-milter-2.20141203-r2.ebuild | 15 -- .../selinux-milter-2.20141203-r3.ebuild | 15 -- .../selinux-milter-2.20141203-r4.ebuild | 15 -- .../selinux-milter-2.20141203-r5.ebuild | 15 -- .../selinux-milter-2.20141203-r6.ebuild | 15 -- .../selinux-milter-2.20141203-r7.ebuild | 15 -- .../selinux-milter-2.20141203-r8.ebuild | 15 -- .../selinux-milter-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-modemmanager/Manifest | 9 -- .../selinux-modemmanager-2.20141203-r1.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r2.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r3.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r4.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r5.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r6.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r7.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r8.ebuild | 21 --- .../selinux-modemmanager-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-mono/Manifest | 9 -- .../selinux-mono/selinux-mono-2.20141203-r1.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r2.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r3.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r4.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r5.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r6.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r7.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r8.ebuild | 15 -- .../selinux-mono/selinux-mono-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-mozilla/Manifest | 9 -- .../selinux-mozilla-2.20141203-r1.ebuild | 21 --- .../selinux-mozilla-2.20141203-r2.ebuild | 21 --- .../selinux-mozilla-2.20141203-r3.ebuild | 21 --- .../selinux-mozilla-2.20141203-r4.ebuild | 21 --- .../selinux-mozilla-2.20141203-r5.ebuild | 21 --- .../selinux-mozilla-2.20141203-r6.ebuild | 21 --- .../selinux-mozilla-2.20141203-r7.ebuild | 21 --- .../selinux-mozilla-2.20141203-r8.ebuild | 21 --- .../selinux-mozilla-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-mpd/Manifest | 9 -- .../selinux-mpd/selinux-mpd-2.20141203-r1.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r2.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r3.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r4.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r5.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r6.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r7.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r8.ebuild | 15 -- .../selinux-mpd/selinux-mpd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-mplayer/Manifest | 9 -- .../selinux-mplayer-2.20141203-r1.ebuild | 15 -- .../selinux-mplayer-2.20141203-r2.ebuild | 15 -- .../selinux-mplayer-2.20141203-r3.ebuild | 15 -- .../selinux-mplayer-2.20141203-r4.ebuild | 15 -- .../selinux-mplayer-2.20141203-r5.ebuild | 15 -- .../selinux-mplayer-2.20141203-r6.ebuild | 15 -- .../selinux-mplayer-2.20141203-r7.ebuild | 15 -- .../selinux-mplayer-2.20141203-r8.ebuild | 15 -- .../selinux-mplayer-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-mrtg/Manifest | 9 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r3.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r4.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r7.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r8.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-munin/Manifest | 9 -- .../selinux-munin-2.20141203-r1.ebuild | 21 --- .../selinux-munin-2.20141203-r2.ebuild | 21 --- .../selinux-munin-2.20141203-r3.ebuild | 21 --- .../selinux-munin-2.20141203-r4.ebuild | 21 --- .../selinux-munin-2.20141203-r5.ebuild | 21 --- .../selinux-munin-2.20141203-r6.ebuild | 21 --- .../selinux-munin-2.20141203-r7.ebuild | 21 --- .../selinux-munin-2.20141203-r8.ebuild | 21 --- .../selinux-munin-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-mutt/Manifest | 9 -- .../selinux-mutt/selinux-mutt-2.20141203-r1.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r2.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r3.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r4.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r5.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r6.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r7.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r8.ebuild | 15 -- .../selinux-mutt/selinux-mutt-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-mysql/Manifest | 9 -- .../selinux-mysql-2.20141203-r1.ebuild | 15 -- .../selinux-mysql-2.20141203-r2.ebuild | 15 -- .../selinux-mysql-2.20141203-r3.ebuild | 15 -- .../selinux-mysql-2.20141203-r4.ebuild | 15 -- .../selinux-mysql-2.20141203-r5.ebuild | 15 -- .../selinux-mysql-2.20141203-r6.ebuild | 15 -- .../selinux-mysql-2.20141203-r7.ebuild | 15 -- .../selinux-mysql-2.20141203-r8.ebuild | 15 -- .../selinux-mysql-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-nagios/Manifest | 9 -- .../selinux-nagios-2.20141203-r1.ebuild | 21 --- .../selinux-nagios-2.20141203-r2.ebuild | 21 --- .../selinux-nagios-2.20141203-r3.ebuild | 21 --- .../selinux-nagios-2.20141203-r4.ebuild | 21 --- .../selinux-nagios-2.20141203-r5.ebuild | 21 --- .../selinux-nagios-2.20141203-r6.ebuild | 21 --- .../selinux-nagios-2.20141203-r7.ebuild | 21 --- .../selinux-nagios-2.20141203-r8.ebuild | 21 --- .../selinux-nagios-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-ncftool/Manifest | 9 -- .../selinux-ncftool-2.20141203-r1.ebuild | 15 -- .../selinux-ncftool-2.20141203-r2.ebuild | 15 -- .../selinux-ncftool-2.20141203-r3.ebuild | 15 -- .../selinux-ncftool-2.20141203-r4.ebuild | 15 -- .../selinux-ncftool-2.20141203-r5.ebuild | 15 -- .../selinux-ncftool-2.20141203-r6.ebuild | 15 -- .../selinux-ncftool-2.20141203-r7.ebuild | 15 -- .../selinux-ncftool-2.20141203-r8.ebuild | 15 -- .../selinux-ncftool-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-nessus/Manifest | 9 -- .../selinux-nessus-2.20141203-r1.ebuild | 15 -- .../selinux-nessus-2.20141203-r2.ebuild | 15 -- .../selinux-nessus-2.20141203-r3.ebuild | 15 -- .../selinux-nessus-2.20141203-r4.ebuild | 15 -- .../selinux-nessus-2.20141203-r5.ebuild | 15 -- .../selinux-nessus-2.20141203-r6.ebuild | 15 -- .../selinux-nessus-2.20141203-r7.ebuild | 15 -- .../selinux-nessus-2.20141203-r8.ebuild | 15 -- .../selinux-nessus-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-networkmanager/Manifest | 9 -- .../selinux-networkmanager-2.20141203-r1.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r2.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r3.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r4.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r5.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r6.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r7.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r8.ebuild | 15 -- .../selinux-networkmanager-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-nginx/Manifest | 9 -- .../selinux-nginx-2.20141203-r1.ebuild | 21 --- .../selinux-nginx-2.20141203-r2.ebuild | 21 --- .../selinux-nginx-2.20141203-r3.ebuild | 21 --- .../selinux-nginx-2.20141203-r4.ebuild | 21 --- .../selinux-nginx-2.20141203-r5.ebuild | 21 --- .../selinux-nginx-2.20141203-r6.ebuild | 21 --- .../selinux-nginx-2.20141203-r7.ebuild | 21 --- .../selinux-nginx-2.20141203-r8.ebuild | 21 --- .../selinux-nginx-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-nslcd/Manifest | 9 -- .../selinux-nslcd-2.20141203-r1.ebuild | 15 -- .../selinux-nslcd-2.20141203-r2.ebuild | 15 -- .../selinux-nslcd-2.20141203-r3.ebuild | 15 -- .../selinux-nslcd-2.20141203-r4.ebuild | 15 -- .../selinux-nslcd-2.20141203-r5.ebuild | 15 -- .../selinux-nslcd-2.20141203-r6.ebuild | 15 -- .../selinux-nslcd-2.20141203-r7.ebuild | 15 -- .../selinux-nslcd-2.20141203-r8.ebuild | 15 -- .../selinux-nslcd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ntop/Manifest | 9 -- .../selinux-ntop/selinux-ntop-2.20141203-r1.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r2.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r3.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r4.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r5.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r6.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r7.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r8.ebuild | 15 -- .../selinux-ntop/selinux-ntop-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ntp/Manifest | 9 -- .../selinux-ntp/selinux-ntp-2.20141203-r1.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r2.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r3.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r4.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r5.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r6.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r7.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r8.ebuild | 15 -- .../selinux-ntp/selinux-ntp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-nut/Manifest | 9 -- .../selinux-nut/selinux-nut-2.20141203-r1.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r2.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r3.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r4.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r5.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r6.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r7.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r8.ebuild | 21 --- .../selinux-nut/selinux-nut-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-nx/Manifest | 9 -- .../selinux-nx/selinux-nx-2.20141203-r1.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r2.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r3.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r4.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r5.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r6.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r7.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r8.ebuild | 15 -- .../selinux-nx/selinux-nx-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-oddjob/Manifest | 9 -- .../selinux-oddjob-2.20141203-r1.ebuild | 15 -- .../selinux-oddjob-2.20141203-r2.ebuild | 15 -- .../selinux-oddjob-2.20141203-r3.ebuild | 15 -- .../selinux-oddjob-2.20141203-r4.ebuild | 15 -- .../selinux-oddjob-2.20141203-r5.ebuild | 15 -- .../selinux-oddjob-2.20141203-r6.ebuild | 15 -- .../selinux-oddjob-2.20141203-r7.ebuild | 15 -- .../selinux-oddjob-2.20141203-r8.ebuild | 15 -- .../selinux-oddjob-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-oident/Manifest | 9 -- .../selinux-oident-2.20141203-r1.ebuild | 15 -- .../selinux-oident-2.20141203-r2.ebuild | 15 -- .../selinux-oident-2.20141203-r3.ebuild | 15 -- .../selinux-oident-2.20141203-r4.ebuild | 15 -- .../selinux-oident-2.20141203-r5.ebuild | 15 -- .../selinux-oident-2.20141203-r6.ebuild | 15 -- .../selinux-oident-2.20141203-r7.ebuild | 15 -- .../selinux-oident-2.20141203-r8.ebuild | 15 -- .../selinux-oident-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-openct/Manifest | 9 -- .../selinux-openct-2.20141203-r1.ebuild | 15 -- .../selinux-openct-2.20141203-r2.ebuild | 15 -- .../selinux-openct-2.20141203-r3.ebuild | 15 -- .../selinux-openct-2.20141203-r4.ebuild | 15 -- .../selinux-openct-2.20141203-r5.ebuild | 15 -- .../selinux-openct-2.20141203-r6.ebuild | 15 -- .../selinux-openct-2.20141203-r7.ebuild | 15 -- .../selinux-openct-2.20141203-r8.ebuild | 15 -- .../selinux-openct-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-openrc/Manifest | 9 -- .../selinux-openrc-2.20141203-r1.ebuild | 15 -- .../selinux-openrc-2.20141203-r2.ebuild | 15 -- .../selinux-openrc-2.20141203-r3.ebuild | 15 -- .../selinux-openrc-2.20141203-r4.ebuild | 15 -- .../selinux-openrc-2.20141203-r5.ebuild | 15 -- .../selinux-openrc-2.20141203-r6.ebuild | 15 -- .../selinux-openrc-2.20141203-r7.ebuild | 15 -- .../selinux-openrc-2.20141203-r8.ebuild | 15 -- .../selinux-openrc-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-openvpn/Manifest | 9 -- .../selinux-openvpn-2.20141203-r1.ebuild | 15 -- .../selinux-openvpn-2.20141203-r2.ebuild | 15 -- .../selinux-openvpn-2.20141203-r3.ebuild | 15 -- .../selinux-openvpn-2.20141203-r4.ebuild | 15 -- .../selinux-openvpn-2.20141203-r5.ebuild | 15 -- .../selinux-openvpn-2.20141203-r6.ebuild | 15 -- .../selinux-openvpn-2.20141203-r7.ebuild | 15 -- .../selinux-openvpn-2.20141203-r8.ebuild | 15 -- .../selinux-openvpn-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-pan/Manifest | 9 -- .../selinux-pan/selinux-pan-2.20141203-r1.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r2.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r3.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r4.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r5.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r6.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r7.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r8.ebuild | 21 --- .../selinux-pan/selinux-pan-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-pcmcia/Manifest | 9 -- .../selinux-pcmcia-2.20141203-r1.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r2.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r3.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r4.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r5.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r6.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r7.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r8.ebuild | 15 -- .../selinux-pcmcia-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-pcscd/Manifest | 9 -- .../selinux-pcscd-2.20141203-r1.ebuild | 15 -- .../selinux-pcscd-2.20141203-r2.ebuild | 15 -- .../selinux-pcscd-2.20141203-r3.ebuild | 15 -- .../selinux-pcscd-2.20141203-r4.ebuild | 15 -- .../selinux-pcscd-2.20141203-r5.ebuild | 15 -- .../selinux-pcscd-2.20141203-r6.ebuild | 15 -- .../selinux-pcscd-2.20141203-r7.ebuild | 15 -- .../selinux-pcscd-2.20141203-r8.ebuild | 15 -- .../selinux-pcscd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-perdition/Manifest | 9 -- .../selinux-perdition-2.20141203-r1.ebuild | 15 -- .../selinux-perdition-2.20141203-r2.ebuild | 15 -- .../selinux-perdition-2.20141203-r3.ebuild | 15 -- .../selinux-perdition-2.20141203-r4.ebuild | 15 -- .../selinux-perdition-2.20141203-r5.ebuild | 15 -- .../selinux-perdition-2.20141203-r6.ebuild | 15 -- .../selinux-perdition-2.20141203-r7.ebuild | 15 -- .../selinux-perdition-2.20141203-r8.ebuild | 15 -- .../selinux-perdition-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-phpfpm/Manifest | 9 -- .../selinux-phpfpm-2.20141203-r1.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r2.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r3.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r4.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r5.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r6.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r7.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r8.ebuild | 21 --- .../selinux-phpfpm-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-plymouthd/Manifest | 9 -- .../selinux-plymouthd-2.20141203-r1.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r2.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r3.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r4.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r5.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r6.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r7.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r8.ebuild | 15 -- .../selinux-plymouthd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-podsleuth/Manifest | 9 -- .../selinux-podsleuth-2.20141203-r1.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r2.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r3.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r4.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r5.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r6.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r7.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r8.ebuild | 15 -- .../selinux-podsleuth-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-policykit/Manifest | 9 -- .../selinux-policykit-2.20141203-r1.ebuild | 15 -- .../selinux-policykit-2.20141203-r2.ebuild | 15 -- .../selinux-policykit-2.20141203-r3.ebuild | 15 -- .../selinux-policykit-2.20141203-r4.ebuild | 15 -- .../selinux-policykit-2.20141203-r5.ebuild | 15 -- .../selinux-policykit-2.20141203-r6.ebuild | 15 -- .../selinux-policykit-2.20141203-r7.ebuild | 15 -- .../selinux-policykit-2.20141203-r8.ebuild | 15 -- .../selinux-policykit-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-portmap/Manifest | 9 -- .../selinux-portmap-2.20141203-r1.ebuild | 15 -- .../selinux-portmap-2.20141203-r2.ebuild | 15 -- .../selinux-portmap-2.20141203-r3.ebuild | 15 -- .../selinux-portmap-2.20141203-r4.ebuild | 15 -- .../selinux-portmap-2.20141203-r5.ebuild | 15 -- .../selinux-portmap-2.20141203-r6.ebuild | 15 -- .../selinux-portmap-2.20141203-r7.ebuild | 15 -- .../selinux-portmap-2.20141203-r8.ebuild | 15 -- .../selinux-portmap-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-postfix/Manifest | 9 -- .../selinux-postfix-2.20141203-r1.ebuild | 15 -- .../selinux-postfix-2.20141203-r2.ebuild | 15 -- .../selinux-postfix-2.20141203-r3.ebuild | 15 -- .../selinux-postfix-2.20141203-r4.ebuild | 15 -- .../selinux-postfix-2.20141203-r5.ebuild | 15 -- .../selinux-postfix-2.20141203-r6.ebuild | 15 -- .../selinux-postfix-2.20141203-r7.ebuild | 15 -- .../selinux-postfix-2.20141203-r8.ebuild | 15 -- .../selinux-postfix-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-postgresql/Manifest | 9 -- .../selinux-postgresql-2.20141203-r1.ebuild | 15 -- .../selinux-postgresql-2.20141203-r2.ebuild | 15 -- .../selinux-postgresql-2.20141203-r3.ebuild | 15 -- .../selinux-postgresql-2.20141203-r4.ebuild | 15 -- .../selinux-postgresql-2.20141203-r5.ebuild | 15 -- .../selinux-postgresql-2.20141203-r6.ebuild | 15 -- .../selinux-postgresql-2.20141203-r7.ebuild | 15 -- .../selinux-postgresql-2.20141203-r8.ebuild | 15 -- .../selinux-postgresql-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-postgrey/Manifest | 9 -- .../selinux-postgrey-2.20141203-r1.ebuild | 15 -- .../selinux-postgrey-2.20141203-r2.ebuild | 15 -- .../selinux-postgrey-2.20141203-r3.ebuild | 15 -- .../selinux-postgrey-2.20141203-r4.ebuild | 15 -- .../selinux-postgrey-2.20141203-r5.ebuild | 15 -- .../selinux-postgrey-2.20141203-r6.ebuild | 15 -- .../selinux-postgrey-2.20141203-r7.ebuild | 15 -- .../selinux-postgrey-2.20141203-r8.ebuild | 15 -- .../selinux-postgrey-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ppp/Manifest | 9 -- .../selinux-ppp/selinux-ppp-2.20141203-r1.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r2.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r3.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r4.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r5.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r6.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r7.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r8.ebuild | 15 -- .../selinux-ppp/selinux-ppp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-prelink/Manifest | 9 -- .../selinux-prelink-2.20141203-r1.ebuild | 15 -- .../selinux-prelink-2.20141203-r2.ebuild | 15 -- .../selinux-prelink-2.20141203-r3.ebuild | 15 -- .../selinux-prelink-2.20141203-r4.ebuild | 15 -- .../selinux-prelink-2.20141203-r5.ebuild | 15 -- .../selinux-prelink-2.20141203-r6.ebuild | 15 -- .../selinux-prelink-2.20141203-r7.ebuild | 15 -- .../selinux-prelink-2.20141203-r8.ebuild | 15 -- .../selinux-prelink-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-prelude/Manifest | 9 -- .../selinux-prelude-2.20141203-r1.ebuild | 21 --- .../selinux-prelude-2.20141203-r2.ebuild | 21 --- .../selinux-prelude-2.20141203-r3.ebuild | 21 --- .../selinux-prelude-2.20141203-r4.ebuild | 21 --- .../selinux-prelude-2.20141203-r5.ebuild | 21 --- .../selinux-prelude-2.20141203-r6.ebuild | 21 --- .../selinux-prelude-2.20141203-r7.ebuild | 21 --- .../selinux-prelude-2.20141203-r8.ebuild | 21 --- .../selinux-prelude-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-privoxy/Manifest | 9 -- .../selinux-privoxy-2.20141203-r1.ebuild | 15 -- .../selinux-privoxy-2.20141203-r2.ebuild | 15 -- .../selinux-privoxy-2.20141203-r3.ebuild | 15 -- .../selinux-privoxy-2.20141203-r4.ebuild | 15 -- .../selinux-privoxy-2.20141203-r5.ebuild | 15 -- .../selinux-privoxy-2.20141203-r6.ebuild | 15 -- .../selinux-privoxy-2.20141203-r7.ebuild | 15 -- .../selinux-privoxy-2.20141203-r8.ebuild | 15 -- .../selinux-privoxy-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-procmail/Manifest | 9 -- .../selinux-procmail-2.20141203-r1.ebuild | 15 -- .../selinux-procmail-2.20141203-r2.ebuild | 15 -- .../selinux-procmail-2.20141203-r3.ebuild | 15 -- .../selinux-procmail-2.20141203-r4.ebuild | 15 -- .../selinux-procmail-2.20141203-r5.ebuild | 15 -- .../selinux-procmail-2.20141203-r6.ebuild | 15 -- .../selinux-procmail-2.20141203-r7.ebuild | 15 -- .../selinux-procmail-2.20141203-r8.ebuild | 15 -- .../selinux-procmail-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-psad/Manifest | 9 -- .../selinux-psad/selinux-psad-2.20141203-r1.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r2.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r3.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r4.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r5.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r6.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r7.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r8.ebuild | 15 -- .../selinux-psad/selinux-psad-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-publicfile/Manifest | 9 -- .../selinux-publicfile-2.20141203-r1.ebuild | 15 -- .../selinux-publicfile-2.20141203-r2.ebuild | 15 -- .../selinux-publicfile-2.20141203-r3.ebuild | 15 -- .../selinux-publicfile-2.20141203-r4.ebuild | 15 -- .../selinux-publicfile-2.20141203-r5.ebuild | 15 -- .../selinux-publicfile-2.20141203-r6.ebuild | 15 -- .../selinux-publicfile-2.20141203-r7.ebuild | 15 -- .../selinux-publicfile-2.20141203-r8.ebuild | 15 -- .../selinux-publicfile-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-pulseaudio/Manifest | 9 -- .../selinux-pulseaudio-2.20141203-r1.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r2.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r3.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r4.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r5.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r6.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r7.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r8.ebuild | 15 -- .../selinux-pulseaudio-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-puppet/Manifest | 9 -- .../selinux-puppet-2.20141203-r1.ebuild | 15 -- .../selinux-puppet-2.20141203-r2.ebuild | 15 -- .../selinux-puppet-2.20141203-r3.ebuild | 15 -- .../selinux-puppet-2.20141203-r4.ebuild | 15 -- .../selinux-puppet-2.20141203-r5.ebuild | 15 -- .../selinux-puppet-2.20141203-r6.ebuild | 15 -- .../selinux-puppet-2.20141203-r7.ebuild | 15 -- .../selinux-puppet-2.20141203-r8.ebuild | 15 -- .../selinux-puppet-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-pyicqt/Manifest | 9 -- .../selinux-pyicqt-2.20141203-r1.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r2.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r3.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r4.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r5.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r6.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r7.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r8.ebuild | 15 -- .../selinux-pyicqt-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-pyzor/Manifest | 9 -- .../selinux-pyzor-2.20141203-r1.ebuild | 15 -- .../selinux-pyzor-2.20141203-r2.ebuild | 15 -- .../selinux-pyzor-2.20141203-r3.ebuild | 15 -- .../selinux-pyzor-2.20141203-r4.ebuild | 15 -- .../selinux-pyzor-2.20141203-r5.ebuild | 15 -- .../selinux-pyzor-2.20141203-r6.ebuild | 15 -- .../selinux-pyzor-2.20141203-r7.ebuild | 15 -- .../selinux-pyzor-2.20141203-r8.ebuild | 15 -- .../selinux-pyzor-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-qemu/Manifest | 9 -- .../selinux-qemu/selinux-qemu-2.20141203-r1.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r2.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r3.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r4.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r5.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r6.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r7.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r8.ebuild | 21 --- .../selinux-qemu/selinux-qemu-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-qmail/Manifest | 9 -- .../selinux-qmail-2.20141203-r1.ebuild | 15 -- .../selinux-qmail-2.20141203-r2.ebuild | 15 -- .../selinux-qmail-2.20141203-r3.ebuild | 15 -- .../selinux-qmail-2.20141203-r4.ebuild | 15 -- .../selinux-qmail-2.20141203-r5.ebuild | 15 -- .../selinux-qmail-2.20141203-r6.ebuild | 15 -- .../selinux-qmail-2.20141203-r7.ebuild | 15 -- .../selinux-qmail-2.20141203-r8.ebuild | 15 -- .../selinux-qmail-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-quota/Manifest | 9 -- .../selinux-quota-2.20141203-r1.ebuild | 15 -- .../selinux-quota-2.20141203-r2.ebuild | 15 -- .../selinux-quota-2.20141203-r3.ebuild | 15 -- .../selinux-quota-2.20141203-r4.ebuild | 15 -- .../selinux-quota-2.20141203-r5.ebuild | 15 -- .../selinux-quota-2.20141203-r6.ebuild | 15 -- .../selinux-quota-2.20141203-r7.ebuild | 15 -- .../selinux-quota-2.20141203-r8.ebuild | 15 -- .../selinux-quota-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-radius/Manifest | 9 -- .../selinux-radius-2.20141203-r1.ebuild | 15 -- .../selinux-radius-2.20141203-r2.ebuild | 15 -- .../selinux-radius-2.20141203-r3.ebuild | 15 -- .../selinux-radius-2.20141203-r4.ebuild | 15 -- .../selinux-radius-2.20141203-r5.ebuild | 15 -- .../selinux-radius-2.20141203-r6.ebuild | 15 -- .../selinux-radius-2.20141203-r7.ebuild | 15 -- .../selinux-radius-2.20141203-r8.ebuild | 15 -- .../selinux-radius-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-radvd/Manifest | 9 -- .../selinux-radvd-2.20141203-r1.ebuild | 15 -- .../selinux-radvd-2.20141203-r2.ebuild | 15 -- .../selinux-radvd-2.20141203-r3.ebuild | 15 -- .../selinux-radvd-2.20141203-r4.ebuild | 15 -- .../selinux-radvd-2.20141203-r5.ebuild | 15 -- .../selinux-radvd-2.20141203-r6.ebuild | 15 -- .../selinux-radvd-2.20141203-r7.ebuild | 15 -- .../selinux-radvd-2.20141203-r8.ebuild | 15 -- .../selinux-radvd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-razor/Manifest | 9 -- .../selinux-razor-2.20141203-r1.ebuild | 15 -- .../selinux-razor-2.20141203-r2.ebuild | 15 -- .../selinux-razor-2.20141203-r3.ebuild | 15 -- .../selinux-razor-2.20141203-r4.ebuild | 15 -- .../selinux-razor-2.20141203-r5.ebuild | 15 -- .../selinux-razor-2.20141203-r6.ebuild | 15 -- .../selinux-razor-2.20141203-r7.ebuild | 15 -- .../selinux-razor-2.20141203-r8.ebuild | 15 -- .../selinux-razor-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-remotelogin/Manifest | 9 -- .../selinux-remotelogin-2.20141203-r1.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r2.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r3.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r4.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r5.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r6.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r7.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r8.ebuild | 15 -- .../selinux-remotelogin-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-resolvconf/Manifest | 9 -- .../selinux-resolvconf-2.20141203-r1.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r2.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r3.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r4.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r5.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r6.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r7.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r8.ebuild | 15 -- .../selinux-resolvconf-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-rgmanager/Manifest | 9 -- .../selinux-rgmanager-2.20141203-r1.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r2.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r3.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r4.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r5.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r6.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r7.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r8.ebuild | 15 -- .../selinux-rgmanager-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-rngd/Manifest | 9 -- .../selinux-rngd/selinux-rngd-2.20141203-r1.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r2.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r3.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r4.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r5.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r6.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r7.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r8.ebuild | 15 -- .../selinux-rngd/selinux-rngd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-roundup/Manifest | 9 -- .../selinux-roundup-2.20141203-r1.ebuild | 15 -- .../selinux-roundup-2.20141203-r2.ebuild | 15 -- .../selinux-roundup-2.20141203-r3.ebuild | 15 -- .../selinux-roundup-2.20141203-r4.ebuild | 15 -- .../selinux-roundup-2.20141203-r5.ebuild | 15 -- .../selinux-roundup-2.20141203-r6.ebuild | 15 -- .../selinux-roundup-2.20141203-r7.ebuild | 15 -- .../selinux-roundup-2.20141203-r8.ebuild | 15 -- .../selinux-roundup-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-rpc/Manifest | 9 -- .../selinux-rpc/selinux-rpc-2.20141203-r1.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r2.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r3.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r4.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r5.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r6.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r7.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r8.ebuild | 15 -- .../selinux-rpc/selinux-rpc-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-rpcbind/Manifest | 9 -- .../selinux-rpcbind-2.20141203-r1.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r2.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r3.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r4.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r5.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r6.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r7.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r8.ebuild | 15 -- .../selinux-rpcbind-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-rpm/Manifest | 9 -- .../selinux-rpm/selinux-rpm-2.20141203-r1.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r2.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r3.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r4.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r5.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r6.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r7.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r8.ebuild | 15 -- .../selinux-rpm/selinux-rpm-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-rssh/Manifest | 9 -- .../selinux-rssh/selinux-rssh-2.20141203-r1.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r2.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r3.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r4.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r5.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r6.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r7.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r8.ebuild | 15 -- .../selinux-rssh/selinux-rssh-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-rtkit/Manifest | 9 -- .../selinux-rtkit-2.20141203-r1.ebuild | 21 --- .../selinux-rtkit-2.20141203-r2.ebuild | 21 --- .../selinux-rtkit-2.20141203-r3.ebuild | 21 --- .../selinux-rtkit-2.20141203-r4.ebuild | 21 --- .../selinux-rtkit-2.20141203-r5.ebuild | 21 --- .../selinux-rtkit-2.20141203-r6.ebuild | 21 --- .../selinux-rtkit-2.20141203-r7.ebuild | 21 --- .../selinux-rtkit-2.20141203-r8.ebuild | 21 --- .../selinux-rtkit-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-rtorrent/Manifest | 9 -- .../selinux-rtorrent-2.20141203-r1.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r2.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r3.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r4.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r5.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r6.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r7.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r8.ebuild | 15 -- .../selinux-rtorrent-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-salt/Manifest | 9 -- .../selinux-salt/selinux-salt-2.20141203-r1.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r2.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r3.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r4.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r5.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r6.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r7.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r8.ebuild | 15 -- .../selinux-salt/selinux-salt-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-samba/Manifest | 9 -- .../selinux-samba-2.20141203-r1.ebuild | 15 -- .../selinux-samba-2.20141203-r2.ebuild | 15 -- .../selinux-samba-2.20141203-r3.ebuild | 15 -- .../selinux-samba-2.20141203-r4.ebuild | 15 -- .../selinux-samba-2.20141203-r5.ebuild | 15 -- .../selinux-samba-2.20141203-r6.ebuild | 15 -- .../selinux-samba-2.20141203-r7.ebuild | 15 -- .../selinux-samba-2.20141203-r8.ebuild | 15 -- .../selinux-samba-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-sasl/Manifest | 9 -- .../selinux-sasl/selinux-sasl-2.20141203-r1.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r2.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r3.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r4.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r5.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r6.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r7.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r8.ebuild | 15 -- .../selinux-sasl/selinux-sasl-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-screen/Manifest | 9 -- .../selinux-screen-2.20141203-r1.ebuild | 15 -- .../selinux-screen-2.20141203-r2.ebuild | 15 -- .../selinux-screen-2.20141203-r3.ebuild | 15 -- .../selinux-screen-2.20141203-r4.ebuild | 15 -- .../selinux-screen-2.20141203-r5.ebuild | 15 -- .../selinux-screen-2.20141203-r6.ebuild | 15 -- .../selinux-screen-2.20141203-r7.ebuild | 15 -- .../selinux-screen-2.20141203-r8.ebuild | 15 -- .../selinux-screen-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-sendmail/Manifest | 9 -- .../selinux-sendmail-2.20141203-r1.ebuild | 15 -- .../selinux-sendmail-2.20141203-r2.ebuild | 15 -- .../selinux-sendmail-2.20141203-r3.ebuild | 15 -- .../selinux-sendmail-2.20141203-r4.ebuild | 15 -- .../selinux-sendmail-2.20141203-r5.ebuild | 15 -- .../selinux-sendmail-2.20141203-r6.ebuild | 15 -- .../selinux-sendmail-2.20141203-r7.ebuild | 15 -- .../selinux-sendmail-2.20141203-r8.ebuild | 15 -- .../selinux-sendmail-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-sensord/Manifest | 9 -- .../selinux-sensord-2.20141203-r1.ebuild | 15 -- .../selinux-sensord-2.20141203-r2.ebuild | 15 -- .../selinux-sensord-2.20141203-r3.ebuild | 15 -- .../selinux-sensord-2.20141203-r4.ebuild | 15 -- .../selinux-sensord-2.20141203-r5.ebuild | 15 -- .../selinux-sensord-2.20141203-r6.ebuild | 15 -- .../selinux-sensord-2.20141203-r7.ebuild | 15 -- .../selinux-sensord-2.20141203-r8.ebuild | 15 -- .../selinux-sensord-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-shorewall/Manifest | 9 -- .../selinux-shorewall-2.20141203-r1.ebuild | 15 -- .../selinux-shorewall-2.20141203-r2.ebuild | 15 -- .../selinux-shorewall-2.20141203-r3.ebuild | 15 -- .../selinux-shorewall-2.20141203-r4.ebuild | 15 -- .../selinux-shorewall-2.20141203-r5.ebuild | 15 -- .../selinux-shorewall-2.20141203-r6.ebuild | 15 -- .../selinux-shorewall-2.20141203-r7.ebuild | 15 -- .../selinux-shorewall-2.20141203-r8.ebuild | 15 -- .../selinux-shorewall-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-shutdown/Manifest | 9 -- .../selinux-shutdown-2.20141203-r1.ebuild | 15 -- .../selinux-shutdown-2.20141203-r2.ebuild | 15 -- .../selinux-shutdown-2.20141203-r3.ebuild | 15 -- .../selinux-shutdown-2.20141203-r4.ebuild | 15 -- .../selinux-shutdown-2.20141203-r5.ebuild | 15 -- .../selinux-shutdown-2.20141203-r6.ebuild | 15 -- .../selinux-shutdown-2.20141203-r7.ebuild | 15 -- .../selinux-shutdown-2.20141203-r8.ebuild | 15 -- .../selinux-shutdown-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-skype/Manifest | 9 -- .../selinux-skype-2.20141203-r1.ebuild | 21 --- .../selinux-skype-2.20141203-r2.ebuild | 21 --- .../selinux-skype-2.20141203-r3.ebuild | 21 --- .../selinux-skype-2.20141203-r4.ebuild | 21 --- .../selinux-skype-2.20141203-r5.ebuild | 21 --- .../selinux-skype-2.20141203-r6.ebuild | 21 --- .../selinux-skype-2.20141203-r7.ebuild | 21 --- .../selinux-skype-2.20141203-r8.ebuild | 21 --- .../selinux-skype-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-slocate/Manifest | 9 -- .../selinux-slocate-2.20141203-r1.ebuild | 15 -- .../selinux-slocate-2.20141203-r2.ebuild | 15 -- .../selinux-slocate-2.20141203-r3.ebuild | 15 -- .../selinux-slocate-2.20141203-r4.ebuild | 15 -- .../selinux-slocate-2.20141203-r5.ebuild | 15 -- .../selinux-slocate-2.20141203-r6.ebuild | 15 -- .../selinux-slocate-2.20141203-r7.ebuild | 15 -- .../selinux-slocate-2.20141203-r8.ebuild | 15 -- .../selinux-slocate-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-slrnpull/Manifest | 9 -- .../selinux-slrnpull-2.20141203-r1.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r2.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r3.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r4.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r5.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r6.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r7.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r8.ebuild | 15 -- .../selinux-slrnpull-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-smartmon/Manifest | 9 -- .../selinux-smartmon-2.20141203-r1.ebuild | 15 -- .../selinux-smartmon-2.20141203-r2.ebuild | 15 -- .../selinux-smartmon-2.20141203-r3.ebuild | 15 -- .../selinux-smartmon-2.20141203-r4.ebuild | 15 -- .../selinux-smartmon-2.20141203-r5.ebuild | 15 -- .../selinux-smartmon-2.20141203-r6.ebuild | 15 -- .../selinux-smartmon-2.20141203-r7.ebuild | 15 -- .../selinux-smartmon-2.20141203-r8.ebuild | 15 -- .../selinux-smartmon-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-smokeping/Manifest | 9 -- .../selinux-smokeping-2.20141203-r1.ebuild | 21 --- .../selinux-smokeping-2.20141203-r2.ebuild | 21 --- .../selinux-smokeping-2.20141203-r3.ebuild | 21 --- .../selinux-smokeping-2.20141203-r4.ebuild | 21 --- .../selinux-smokeping-2.20141203-r5.ebuild | 21 --- .../selinux-smokeping-2.20141203-r6.ebuild | 21 --- .../selinux-smokeping-2.20141203-r7.ebuild | 21 --- .../selinux-smokeping-2.20141203-r8.ebuild | 21 --- .../selinux-smokeping-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-snmp/Manifest | 9 -- .../selinux-snmp/selinux-snmp-2.20141203-r1.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r2.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r3.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r4.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r5.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r6.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r7.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r8.ebuild | 15 -- .../selinux-snmp/selinux-snmp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-snort/Manifest | 9 -- .../selinux-snort-2.20141203-r1.ebuild | 15 -- .../selinux-snort-2.20141203-r2.ebuild | 15 -- .../selinux-snort-2.20141203-r3.ebuild | 15 -- .../selinux-snort-2.20141203-r4.ebuild | 15 -- .../selinux-snort-2.20141203-r5.ebuild | 15 -- .../selinux-snort-2.20141203-r6.ebuild | 15 -- .../selinux-snort-2.20141203-r7.ebuild | 15 -- .../selinux-snort-2.20141203-r8.ebuild | 15 -- .../selinux-snort-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-soundserver/Manifest | 9 -- .../selinux-soundserver-2.20141203-r1.ebuild | 15 -- .../selinux-soundserver-2.20141203-r2.ebuild | 15 -- .../selinux-soundserver-2.20141203-r3.ebuild | 15 -- .../selinux-soundserver-2.20141203-r4.ebuild | 15 -- .../selinux-soundserver-2.20141203-r5.ebuild | 15 -- .../selinux-soundserver-2.20141203-r6.ebuild | 15 -- .../selinux-soundserver-2.20141203-r7.ebuild | 15 -- .../selinux-soundserver-2.20141203-r8.ebuild | 15 -- .../selinux-soundserver-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-spamassassin/Manifest | 9 -- .../selinux-spamassassin-2.20141203-r1.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r2.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r3.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r4.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r5.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r6.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r7.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r8.ebuild | 15 -- .../selinux-spamassassin-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-speedtouch/Manifest | 9 -- .../selinux-speedtouch-2.20141203-r1.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r2.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r3.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r4.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r5.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r6.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r7.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r8.ebuild | 15 -- .../selinux-speedtouch-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-squid/Manifest | 9 -- .../selinux-squid-2.20141203-r1.ebuild | 21 --- .../selinux-squid-2.20141203-r2.ebuild | 21 --- .../selinux-squid-2.20141203-r3.ebuild | 21 --- .../selinux-squid-2.20141203-r4.ebuild | 21 --- .../selinux-squid-2.20141203-r5.ebuild | 21 --- .../selinux-squid-2.20141203-r6.ebuild | 21 --- .../selinux-squid-2.20141203-r7.ebuild | 21 --- .../selinux-squid-2.20141203-r8.ebuild | 21 --- .../selinux-squid-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-sssd/Manifest | 9 -- .../selinux-sssd/selinux-sssd-2.20141203-r1.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r2.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r3.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r4.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r5.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r6.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r7.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r8.ebuild | 15 -- .../selinux-sssd/selinux-sssd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-stunnel/Manifest | 9 -- .../selinux-stunnel-2.20141203-r1.ebuild | 15 -- .../selinux-stunnel-2.20141203-r2.ebuild | 15 -- .../selinux-stunnel-2.20141203-r3.ebuild | 15 -- .../selinux-stunnel-2.20141203-r4.ebuild | 15 -- .../selinux-stunnel-2.20141203-r5.ebuild | 15 -- .../selinux-stunnel-2.20141203-r6.ebuild | 15 -- .../selinux-stunnel-2.20141203-r7.ebuild | 15 -- .../selinux-stunnel-2.20141203-r8.ebuild | 15 -- .../selinux-stunnel-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-subsonic/Manifest | 2 - .../selinux-subsonic-2.20141203-r8.ebuild | 15 -- .../selinux-subsonic-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-sudo/Manifest | 9 -- .../selinux-sudo/selinux-sudo-2.20141203-r1.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r2.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r3.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r4.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r5.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r6.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r7.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r8.ebuild | 15 -- .../selinux-sudo/selinux-sudo-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-sxid/Manifest | 9 -- .../selinux-sxid/selinux-sxid-2.20141203-r1.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r2.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r3.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r4.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r5.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r6.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r7.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r8.ebuild | 15 -- .../selinux-sxid/selinux-sxid-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-sysstat/Manifest | 9 -- .../selinux-sysstat-2.20141203-r1.ebuild | 15 -- .../selinux-sysstat-2.20141203-r2.ebuild | 15 -- .../selinux-sysstat-2.20141203-r3.ebuild | 15 -- .../selinux-sysstat-2.20141203-r4.ebuild | 15 -- .../selinux-sysstat-2.20141203-r5.ebuild | 15 -- .../selinux-sysstat-2.20141203-r6.ebuild | 15 -- .../selinux-sysstat-2.20141203-r7.ebuild | 15 -- .../selinux-sysstat-2.20141203-r8.ebuild | 15 -- .../selinux-sysstat-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-tcpd/Manifest | 9 -- .../selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r3.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r4.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r7.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r8.ebuild | 21 --- .../selinux-tcpd/selinux-tcpd-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-tcsd/Manifest | 9 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r3.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r4.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r7.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r8.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-telnet/Manifest | 9 -- .../selinux-telnet-2.20141203-r1.ebuild | 21 --- .../selinux-telnet-2.20141203-r2.ebuild | 21 --- .../selinux-telnet-2.20141203-r3.ebuild | 21 --- .../selinux-telnet-2.20141203-r4.ebuild | 21 --- .../selinux-telnet-2.20141203-r5.ebuild | 21 --- .../selinux-telnet-2.20141203-r6.ebuild | 21 --- .../selinux-telnet-2.20141203-r7.ebuild | 21 --- .../selinux-telnet-2.20141203-r8.ebuild | 21 --- .../selinux-telnet-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-tftp/Manifest | 9 -- .../selinux-tftp/selinux-tftp-2.20141203-r1.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r2.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r3.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r4.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r5.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r6.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r7.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r8.ebuild | 15 -- .../selinux-tftp/selinux-tftp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-tgtd/Manifest | 9 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r3.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r4.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r7.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r8.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-thunderbird/Manifest | 9 -- .../selinux-thunderbird-2.20141203-r1.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r2.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r3.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r4.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r5.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r6.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r7.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r8.ebuild | 21 --- .../selinux-thunderbird-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-timidity/Manifest | 9 -- .../selinux-timidity-2.20141203-r1.ebuild | 15 -- .../selinux-timidity-2.20141203-r2.ebuild | 15 -- .../selinux-timidity-2.20141203-r3.ebuild | 15 -- .../selinux-timidity-2.20141203-r4.ebuild | 15 -- .../selinux-timidity-2.20141203-r5.ebuild | 15 -- .../selinux-timidity-2.20141203-r6.ebuild | 15 -- .../selinux-timidity-2.20141203-r7.ebuild | 15 -- .../selinux-timidity-2.20141203-r8.ebuild | 15 -- .../selinux-timidity-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-tmpreaper/Manifest | 9 -- .../selinux-tmpreaper-2.20141203-r1.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r2.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r3.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r4.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r5.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r6.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r7.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r8.ebuild | 15 -- .../selinux-tmpreaper-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-tor/Manifest | 9 -- .../selinux-tor/selinux-tor-2.20141203-r1.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r2.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r3.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r4.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r5.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r6.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r7.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r8.ebuild | 15 -- .../selinux-tor/selinux-tor-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-tripwire/Manifest | 9 -- .../selinux-tripwire-2.20141203-r1.ebuild | 15 -- .../selinux-tripwire-2.20141203-r2.ebuild | 15 -- .../selinux-tripwire-2.20141203-r3.ebuild | 15 -- .../selinux-tripwire-2.20141203-r4.ebuild | 15 -- .../selinux-tripwire-2.20141203-r5.ebuild | 15 -- .../selinux-tripwire-2.20141203-r6.ebuild | 15 -- .../selinux-tripwire-2.20141203-r7.ebuild | 15 -- .../selinux-tripwire-2.20141203-r8.ebuild | 15 -- .../selinux-tripwire-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ucspitcp/Manifest | 9 -- .../selinux-ucspitcp-2.20141203-r1.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r2.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r3.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r4.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r5.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r6.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r7.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r8.ebuild | 15 -- .../selinux-ucspitcp-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-ulogd/Manifest | 9 -- .../selinux-ulogd-2.20141203-r1.ebuild | 15 -- .../selinux-ulogd-2.20141203-r2.ebuild | 15 -- .../selinux-ulogd-2.20141203-r3.ebuild | 15 -- .../selinux-ulogd-2.20141203-r4.ebuild | 15 -- .../selinux-ulogd-2.20141203-r5.ebuild | 15 -- .../selinux-ulogd-2.20141203-r6.ebuild | 15 -- .../selinux-ulogd-2.20141203-r7.ebuild | 15 -- .../selinux-ulogd-2.20141203-r8.ebuild | 15 -- .../selinux-ulogd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-uml/Manifest | 9 -- .../selinux-uml/selinux-uml-2.20141203-r1.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r2.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r3.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r4.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r5.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r6.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r7.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r8.ebuild | 15 -- .../selinux-uml/selinux-uml-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-unconfined/Manifest | 9 -- .../selinux-unconfined-2.20141203-r1.ebuild | 15 -- .../selinux-unconfined-2.20141203-r2.ebuild | 15 -- .../selinux-unconfined-2.20141203-r3.ebuild | 15 -- .../selinux-unconfined-2.20141203-r4.ebuild | 15 -- .../selinux-unconfined-2.20141203-r5.ebuild | 15 -- .../selinux-unconfined-2.20141203-r6.ebuild | 15 -- .../selinux-unconfined-2.20141203-r7.ebuild | 15 -- .../selinux-unconfined-2.20141203-r8.ebuild | 15 -- .../selinux-unconfined-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-uptime/Manifest | 9 -- .../selinux-uptime-2.20141203-r1.ebuild | 15 -- .../selinux-uptime-2.20141203-r2.ebuild | 15 -- .../selinux-uptime-2.20141203-r3.ebuild | 15 -- .../selinux-uptime-2.20141203-r4.ebuild | 15 -- .../selinux-uptime-2.20141203-r5.ebuild | 15 -- .../selinux-uptime-2.20141203-r6.ebuild | 15 -- .../selinux-uptime-2.20141203-r7.ebuild | 15 -- .../selinux-uptime-2.20141203-r8.ebuild | 15 -- .../selinux-uptime-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-usbmuxd/Manifest | 9 -- .../selinux-usbmuxd-2.20141203-r1.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r2.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r3.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r4.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r5.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r6.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r7.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r8.ebuild | 15 -- .../selinux-usbmuxd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-uucp/Manifest | 9 -- .../selinux-uucp/selinux-uucp-2.20141203-r1.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r2.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r3.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r4.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r5.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r6.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r7.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r8.ebuild | 21 --- .../selinux-uucp/selinux-uucp-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-uwimap/Manifest | 9 -- .../selinux-uwimap-2.20141203-r1.ebuild | 15 -- .../selinux-uwimap-2.20141203-r2.ebuild | 15 -- .../selinux-uwimap-2.20141203-r3.ebuild | 15 -- .../selinux-uwimap-2.20141203-r4.ebuild | 15 -- .../selinux-uwimap-2.20141203-r5.ebuild | 15 -- .../selinux-uwimap-2.20141203-r6.ebuild | 15 -- .../selinux-uwimap-2.20141203-r7.ebuild | 15 -- .../selinux-uwimap-2.20141203-r8.ebuild | 15 -- .../selinux-uwimap-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-uwsgi/Manifest | 5 - .../selinux-uwsgi-2.20141203-r5.ebuild | 15 -- .../selinux-uwsgi-2.20141203-r6.ebuild | 15 -- .../selinux-uwsgi-2.20141203-r7.ebuild | 15 -- .../selinux-uwsgi-2.20141203-r8.ebuild | 15 -- .../selinux-uwsgi-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-varnishd/Manifest | 9 -- .../selinux-varnishd-2.20141203-r1.ebuild | 15 -- .../selinux-varnishd-2.20141203-r2.ebuild | 15 -- .../selinux-varnishd-2.20141203-r3.ebuild | 15 -- .../selinux-varnishd-2.20141203-r4.ebuild | 15 -- .../selinux-varnishd-2.20141203-r5.ebuild | 15 -- .../selinux-varnishd-2.20141203-r6.ebuild | 15 -- .../selinux-varnishd-2.20141203-r7.ebuild | 15 -- .../selinux-varnishd-2.20141203-r8.ebuild | 15 -- .../selinux-varnishd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-vbetool/Manifest | 9 -- .../selinux-vbetool-2.20141203-r1.ebuild | 15 -- .../selinux-vbetool-2.20141203-r2.ebuild | 15 -- .../selinux-vbetool-2.20141203-r3.ebuild | 15 -- .../selinux-vbetool-2.20141203-r4.ebuild | 15 -- .../selinux-vbetool-2.20141203-r5.ebuild | 15 -- .../selinux-vbetool-2.20141203-r6.ebuild | 15 -- .../selinux-vbetool-2.20141203-r7.ebuild | 15 -- .../selinux-vbetool-2.20141203-r8.ebuild | 15 -- .../selinux-vbetool-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-vdagent/Manifest | 9 -- .../selinux-vdagent-2.20141203-r1.ebuild | 15 -- .../selinux-vdagent-2.20141203-r2.ebuild | 15 -- .../selinux-vdagent-2.20141203-r3.ebuild | 15 -- .../selinux-vdagent-2.20141203-r4.ebuild | 15 -- .../selinux-vdagent-2.20141203-r5.ebuild | 15 -- .../selinux-vdagent-2.20141203-r6.ebuild | 15 -- .../selinux-vdagent-2.20141203-r7.ebuild | 15 -- .../selinux-vdagent-2.20141203-r8.ebuild | 15 -- .../selinux-vdagent-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-vde/Manifest | 9 -- .../selinux-vde/selinux-vde-2.20141203-r1.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r2.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r3.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r4.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r5.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r6.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r7.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r8.ebuild | 15 -- .../selinux-vde/selinux-vde-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-virt/Manifest | 9 -- .../selinux-virt/selinux-virt-2.20141203-r1.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r2.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r3.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r4.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r5.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r6.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r7.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r8.ebuild | 15 -- .../selinux-virt/selinux-virt-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-vlock/Manifest | 9 -- .../selinux-vlock-2.20141203-r1.ebuild | 15 -- .../selinux-vlock-2.20141203-r2.ebuild | 15 -- .../selinux-vlock-2.20141203-r3.ebuild | 15 -- .../selinux-vlock-2.20141203-r4.ebuild | 15 -- .../selinux-vlock-2.20141203-r5.ebuild | 15 -- .../selinux-vlock-2.20141203-r6.ebuild | 15 -- .../selinux-vlock-2.20141203-r7.ebuild | 15 -- .../selinux-vlock-2.20141203-r8.ebuild | 15 -- .../selinux-vlock-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-vmware/Manifest | 9 -- .../selinux-vmware-2.20141203-r1.ebuild | 21 --- .../selinux-vmware-2.20141203-r2.ebuild | 21 --- .../selinux-vmware-2.20141203-r3.ebuild | 21 --- .../selinux-vmware-2.20141203-r4.ebuild | 21 --- .../selinux-vmware-2.20141203-r5.ebuild | 21 --- .../selinux-vmware-2.20141203-r6.ebuild | 21 --- .../selinux-vmware-2.20141203-r7.ebuild | 21 --- .../selinux-vmware-2.20141203-r8.ebuild | 21 --- .../selinux-vmware-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-vnstatd/Manifest | 9 -- .../selinux-vnstatd-2.20141203-r1.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r2.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r3.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r4.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r5.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r6.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r7.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r8.ebuild | 15 -- .../selinux-vnstatd-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-vpn/Manifest | 9 -- .../selinux-vpn/selinux-vpn-2.20141203-r1.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r2.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r3.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r4.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r5.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r6.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r7.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r8.ebuild | 15 -- .../selinux-vpn/selinux-vpn-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-watchdog/Manifest | 9 -- .../selinux-watchdog-2.20141203-r1.ebuild | 15 -- .../selinux-watchdog-2.20141203-r2.ebuild | 15 -- .../selinux-watchdog-2.20141203-r3.ebuild | 15 -- .../selinux-watchdog-2.20141203-r4.ebuild | 15 -- .../selinux-watchdog-2.20141203-r5.ebuild | 15 -- .../selinux-watchdog-2.20141203-r6.ebuild | 15 -- .../selinux-watchdog-2.20141203-r7.ebuild | 15 -- .../selinux-watchdog-2.20141203-r8.ebuild | 15 -- .../selinux-watchdog-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-webalizer/Manifest | 9 -- .../selinux-webalizer-2.20141203-r1.ebuild | 22 --- .../selinux-webalizer-2.20141203-r2.ebuild | 22 --- .../selinux-webalizer-2.20141203-r3.ebuild | 22 --- .../selinux-webalizer-2.20141203-r4.ebuild | 22 --- .../selinux-webalizer-2.20141203-r5.ebuild | 22 --- .../selinux-webalizer-2.20141203-r6.ebuild | 22 --- .../selinux-webalizer-2.20141203-r7.ebuild | 22 --- .../selinux-webalizer-2.20141203-r8.ebuild | 22 --- .../selinux-webalizer-2.20141203-r9.ebuild | 22 --- sec-policy/selinux-wine/Manifest | 9 -- .../selinux-wine/selinux-wine-2.20141203-r1.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r2.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r3.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r4.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r5.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r6.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r7.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r8.ebuild | 15 -- .../selinux-wine/selinux-wine-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-wireshark/Manifest | 9 -- .../selinux-wireshark-2.20141203-r1.ebuild | 15 -- .../selinux-wireshark-2.20141203-r2.ebuild | 15 -- .../selinux-wireshark-2.20141203-r3.ebuild | 15 -- .../selinux-wireshark-2.20141203-r4.ebuild | 15 -- .../selinux-wireshark-2.20141203-r5.ebuild | 15 -- .../selinux-wireshark-2.20141203-r6.ebuild | 15 -- .../selinux-wireshark-2.20141203-r7.ebuild | 15 -- .../selinux-wireshark-2.20141203-r8.ebuild | 15 -- .../selinux-wireshark-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-wm/Manifest | 9 -- .../selinux-wm/selinux-wm-2.20141203-r1.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r2.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r3.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r4.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r5.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r6.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r7.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r8.ebuild | 15 -- .../selinux-wm/selinux-wm-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-xen/Manifest | 9 -- .../selinux-xen/selinux-xen-2.20141203-r1.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r2.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r3.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r4.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r5.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r6.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r7.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r8.ebuild | 15 -- .../selinux-xen/selinux-xen-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-xfs/Manifest | 9 -- .../selinux-xfs/selinux-xfs-2.20141203-r1.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r2.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r3.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r4.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r5.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r6.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r7.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r8.ebuild | 15 -- .../selinux-xfs/selinux-xfs-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-xprint/Manifest | 9 -- .../selinux-xprint-2.20141203-r1.ebuild | 15 -- .../selinux-xprint-2.20141203-r2.ebuild | 15 -- .../selinux-xprint-2.20141203-r3.ebuild | 15 -- .../selinux-xprint-2.20141203-r4.ebuild | 15 -- .../selinux-xprint-2.20141203-r5.ebuild | 15 -- .../selinux-xprint-2.20141203-r6.ebuild | 15 -- .../selinux-xprint-2.20141203-r7.ebuild | 15 -- .../selinux-xprint-2.20141203-r8.ebuild | 15 -- .../selinux-xprint-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-xscreensaver/Manifest | 9 -- .../selinux-xscreensaver-2.20141203-r1.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r2.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r3.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r4.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r5.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r6.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r7.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r8.ebuild | 21 --- .../selinux-xscreensaver-2.20141203-r9.ebuild | 21 --- sec-policy/selinux-xserver/Manifest | 9 -- .../selinux-xserver-2.20141203-r1.ebuild | 15 -- .../selinux-xserver-2.20141203-r2.ebuild | 15 -- .../selinux-xserver-2.20141203-r3.ebuild | 15 -- .../selinux-xserver-2.20141203-r4.ebuild | 15 -- .../selinux-xserver-2.20141203-r5.ebuild | 15 -- .../selinux-xserver-2.20141203-r6.ebuild | 15 -- .../selinux-xserver-2.20141203-r7.ebuild | 15 -- .../selinux-xserver-2.20141203-r8.ebuild | 15 -- .../selinux-xserver-2.20141203-r9.ebuild | 15 -- sec-policy/selinux-zabbix/Manifest | 9 -- .../selinux-zabbix-2.20141203-r1.ebuild | 15 -- .../selinux-zabbix-2.20141203-r2.ebuild | 15 -- .../selinux-zabbix-2.20141203-r3.ebuild | 15 -- .../selinux-zabbix-2.20141203-r4.ebuild | 15 -- .../selinux-zabbix-2.20141203-r5.ebuild | 15 -- .../selinux-zabbix-2.20141203-r6.ebuild | 15 -- .../selinux-zabbix-2.20141203-r7.ebuild | 15 -- .../selinux-zabbix-2.20141203-r8.ebuild | 15 -- .../selinux-zabbix-2.20141203-r9.ebuild | 15 -- 2504 files changed, 40868 deletions(-) delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r9.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r3.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r4.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r7.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r8.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r9.ebuild diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild deleted file mode 100644 index e98915fe9623..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r3.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r4.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r7.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r7.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r8.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r8.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r9.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r9.ebuild deleted file mode 100644 index 41c7f233f79a..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="abrt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild deleted file mode 100644 index 60962e89fc4a..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r3.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r4.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r7.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r7.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r8.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r8.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r9.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r9.ebuild deleted file mode 100644 index f8fbffd76c13..000000000000 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="accountsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for accountsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild deleted file mode 100644 index c8cd66c1bd2c..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r3.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r4.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r7.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r7.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r8.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r8.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r9.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r9.ebuild deleted file mode 100644 index 1d0610c43577..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="acct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild deleted file mode 100644 index abb76b20d3fe..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r3.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r4.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r7.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r7.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r8.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r8.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r9.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r9.ebuild deleted file mode 100644 index f2fb47e80c4f..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ada" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild deleted file mode 100644 index 49b9c502d067..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r3.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r4.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r7.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r7.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r8.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r8.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r9.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r9.ebuild deleted file mode 100644 index 6f57cb8eb6ff..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="afs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild deleted file mode 100644 index aa585b4506e1..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r3.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r4.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r7.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r7.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r8.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r8.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r9.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r9.ebuild deleted file mode 100644 index 9ad4a766ae0b..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="aide" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild deleted file mode 100644 index de55d92f6873..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r3.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r4.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r7.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r7.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r8.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r8.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r9.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r9.ebuild deleted file mode 100644 index c669ec0f5c5d..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="alsa" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild deleted file mode 100644 index e9516c504d76..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r3.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r4.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r7.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r7.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r8.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r8.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r9.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r9.ebuild deleted file mode 100644 index 23c3ee88ce1f..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amanda" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild deleted file mode 100644 index 0608fd625cde..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r3.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r4.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r7.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r7.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r8.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r8.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r9.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r9.ebuild deleted file mode 100644 index 55f413348e68..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="amavis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-android/Manifest +++ b/sec-policy/selinux-android/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild deleted file mode 100644 index 94e252071643..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r1.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r2.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r3.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r3.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r4.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r4.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r4.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r6.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r7.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r7.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r7.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r8.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r8.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r8.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r9.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r9.ebuild deleted file mode 100644 index 76e849d60d5b..000000000000 --- a/sec-policy/selinux-android/selinux-android-2.20141203-r9.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="android" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for android" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-java - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild deleted file mode 100644 index 2805e8d41b28..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r3.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r4.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r7.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r7.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r8.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r8.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r9.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r9.ebuild deleted file mode 100644 index bd546f247f5a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apache" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${RDEPEND} - sec-policy/selinux-kerberos -" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild deleted file mode 100644 index 7ee203679977..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r3.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r4.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r7.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r7.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r8.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r8.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r9.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r9.ebuild deleted file mode 100644 index 7927f7a483bb..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apcupsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild deleted file mode 100644 index 87b29dc778c1..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r3.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r4.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r7.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r7.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r8.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r8.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r9.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r9.ebuild deleted file mode 100644 index 89e243e27eba..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="apm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild deleted file mode 100644 index 906ff7f36592..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r3.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r4.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r7.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r7.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r8.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r8.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r9.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r9.ebuild deleted file mode 100644 index bfb1e0092bc2..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="arpwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild deleted file mode 100644 index 21018321fb86..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r3.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r4.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r7.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r7.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r8.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r8.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r9.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r9.ebuild deleted file mode 100644 index af83f2d9a1ed..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="asterisk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild deleted file mode 100644 index 2718bfaba8bb..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r3.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r4.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r7.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r7.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r8.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r8.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r9.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r9.ebuild deleted file mode 100644 index dc8a8455e91d..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="at" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild deleted file mode 100644 index 970aaca84e9d..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r3.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r4.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r7.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r7.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r8.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r8.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r9.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r9.ebuild deleted file mode 100644 index 9e922342d00a..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="automount" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild deleted file mode 100644 index 6c4c93a9715a..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r3.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r4.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r7.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r7.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r8.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r8.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r9.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r9.ebuild deleted file mode 100644 index ea58ebd5b526..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="avahi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild deleted file mode 100644 index 1b5e5fab58b1..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r3.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r4.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r7.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r7.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r8.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r8.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r9.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r9.ebuild deleted file mode 100644 index 5adca62a7da3..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="awstats" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild deleted file mode 100644 index b6f65defa021..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r3.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r4.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r7.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r7.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r8.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r8.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r9.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r9.ebuild deleted file mode 100644 index ca4572330285..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="backup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup apps" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild deleted file mode 100644 index b7cf3363dff8..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r3.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r4.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r7.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r7.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r8.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r8.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r9.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r9.ebuild deleted file mode 100644 index 5afc2e193818..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bacula" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild deleted file mode 100644 index 24cb30da9465..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r1.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild deleted file mode 100644 index 24cb30da9465..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r2.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r3.ebuild deleted file mode 100644 index 24cb30da9465..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r3.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r4.ebuild deleted file mode 100644 index 24cb30da9465..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r4.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild deleted file mode 100644 index 24cb30da9465..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild deleted file mode 100644 index ebfa18f8dfab..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r6.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r7.ebuild deleted file mode 100644 index ebfa18f8dfab..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r7.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r8.ebuild deleted file mode 100644 index ebfa18f8dfab..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r8.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r9.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r9.ebuild deleted file mode 100644 index ebfa18f8dfab..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r9.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild deleted file mode 100644 index 2c9dd4fe27ae..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r1.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild deleted file mode 100644 index 2c9dd4fe27ae..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r2.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r3.ebuild deleted file mode 100644 index 2c9dd4fe27ae..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r3.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r4.ebuild deleted file mode 100644 index 2c9dd4fe27ae..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r4.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild deleted file mode 100644 index 2c9dd4fe27ae..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_SOURCEDIR="${WORKDIR}/refpolicy" - - inherit git-2 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild deleted file mode 100644 index 328dc7c65f92..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r6.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r7.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r7.ebuild deleted file mode 100644 index 328dc7c65f92..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r7.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r8.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r8.ebuild deleted file mode 100644 index 328dc7c65f92..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r8.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r9.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r9.ebuild deleted file mode 100644 index 328dc7c65f92..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r9.ebuild +++ /dev/null @@ -1,168 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -#src_unpack() { -# git-2_src_unpack -#} - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - emake base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild deleted file mode 100644 index 69fd14bea25c..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r3.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r4.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r7.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r7.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r8.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r8.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r9.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r9.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index c8e164f7e370..61d6e6742ddc 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -1,12 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r3.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r4.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r4.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r7.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r7.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r8.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r8.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r9.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r9.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild deleted file mode 100644 index 2e91a2a20247..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r3.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r4.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r7.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r7.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r8.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r8.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r9.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r9.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild deleted file mode 100644 index 269372db7193..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r3.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r4.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r7.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r7.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r8.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r8.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r9.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r9.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild deleted file mode 100644 index 7ae746952795..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r3.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r4.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r7.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r7.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r8.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r8.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r9.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r9.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild deleted file mode 100644 index 044f9657983b..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r3.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r4.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r7.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r7.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r8.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r8.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r9.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r9.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild deleted file mode 100644 index bae8f0c3ae83..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r3.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r4.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r7.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r7.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r8.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r8.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r9.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r9.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild deleted file mode 100644 index 1a092315f775..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r3.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r4.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r7.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r7.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r8.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r8.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r9.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r9.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild deleted file mode 100644 index f7422cca4de6..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r3.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r4.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r7.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r7.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r8.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r8.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r9.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r9.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild deleted file mode 100644 index 15a9ebe586e2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r3.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r4.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r7.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r7.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r8.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r8.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r9.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r9.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest index 033c1a4c8097..61d6e6742ddc 100644 --- a/sec-policy/selinux-ceph/Manifest +++ b/sec-policy/selinux-ceph/Manifest @@ -1,6 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r8.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r8.ebuild deleted file mode 100644 index f4160aee9ee4..000000000000 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ceph" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ceph" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r9.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r9.ebuild deleted file mode 100644 index f4160aee9ee4..000000000000 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ceph" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ceph" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest index 9ec4881493a0..61d6e6742ddc 100644 --- a/sec-policy/selinux-cgmanager/Manifest +++ b/sec-policy/selinux-cgmanager/Manifest @@ -1,5 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r9.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r9.ebuild deleted file mode 100644 index 9fda81203227..000000000000 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild deleted file mode 100644 index 79fadc167682..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r3.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r4.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r7.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r7.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r8.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r8.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r9.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r9.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild deleted file mode 100644 index b9fd74108de9..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r3.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r4.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r7.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r7.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r8.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r8.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r9.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r9.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild deleted file mode 100644 index f642c87180cb..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r3.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r4.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r7.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r7.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r8.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r8.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r9.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r9.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild deleted file mode 100644 index 562acfcd9d6e..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r3.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r4.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r7.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r7.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r8.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r8.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r9.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r9.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild deleted file mode 100644 index 059715b20a9d..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r3.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r4.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r7.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r7.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r8.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r8.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r9.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r9.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild deleted file mode 100644 index 37d12b5302b1..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r3.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r4.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r4.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r4.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r6.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r7.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r7.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r7.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r8.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r8.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r8.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r9.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r9.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r9.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild deleted file mode 100644 index cf4a15e9387a..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r3.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r4.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r7.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r7.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r8.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r8.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r9.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r9.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild deleted file mode 100644 index 5d294ac88ade..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r3.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r4.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r7.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r7.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r8.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r8.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r9.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r9.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild deleted file mode 100644 index adb6e454b9f6..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r3.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r4.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r7.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r7.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r8.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r8.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r9.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r9.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild deleted file mode 100644 index 424aa0e5409f..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r3.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r4.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r7.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r7.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r8.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r8.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r9.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r9.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild deleted file mode 100644 index 97404955a5f9..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r3.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r4.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r7.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r7.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r8.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r8.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r9.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r9.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild deleted file mode 100644 index 6bea00e6c2c2..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r3.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r4.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r7.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r7.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r8.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r8.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r9.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r9.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild deleted file mode 100644 index 9fe16534a5b2..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r3.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r4.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r7.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r7.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r8.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r8.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r9.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r9.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild deleted file mode 100644 index 16ebc9b4c193..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r3.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r4.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r4.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r6.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r7.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r7.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r7.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r8.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r8.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r8.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r9.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r9.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r9.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild deleted file mode 100644 index 129393008d7e..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r3.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r4.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r7.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r7.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r8.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r8.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r9.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r9.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild deleted file mode 100644 index 569d6c92c293..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r3.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r4.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r7.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r7.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r8.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r8.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r9.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r9.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild deleted file mode 100644 index ad3b998bbff9..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r3.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r4.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r7.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r7.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r8.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r8.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r9.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r9.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild deleted file mode 100644 index d51a2fa862e9..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r3.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r4.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r7.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r7.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r8.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r8.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r9.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r9.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild deleted file mode 100644 index dbe69ed630a9..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r3.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r4.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r7.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r7.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r8.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r8.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r9.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r9.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild deleted file mode 100644 index 079eea01768b..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r3.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r4.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r7.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r7.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r8.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r8.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r9.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r9.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild deleted file mode 100644 index d7408782c116..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r3.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r4.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r7.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r7.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r8.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r8.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r9.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r9.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild deleted file mode 100644 index 2fd6dea0395c..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r3.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r4.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r7.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r7.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r8.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r8.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r9.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r9.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild deleted file mode 100644 index e9149f750a1c..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r3.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r4.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r7.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r7.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r8.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r8.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r9.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r9.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild deleted file mode 100644 index 848df30a09b4..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r3.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r4.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r7.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r7.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r8.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r8.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r9.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r9.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild deleted file mode 100644 index bc933644123c..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r3.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r4.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r7.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r7.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r8.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r8.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r9.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r9.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild deleted file mode 100644 index e14007ae26ab..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r3.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r4.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r7.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r7.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r8.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r8.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r9.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r9.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild deleted file mode 100644 index 140d06de79f8..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r3.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r4.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r7.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r7.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r8.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r8.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r9.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r9.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild deleted file mode 100644 index 718a37ab91cb..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r3.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r4.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r7.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r7.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r8.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r8.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r9.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r9.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild deleted file mode 100644 index 8e672dc36508..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r3.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r4.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r7.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r7.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r8.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r8.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r9.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r9.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild deleted file mode 100644 index f7d9bcc525df..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r3.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r4.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r4.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r6.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r7.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r7.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r7.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r8.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r8.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r8.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r9.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r9.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r9.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild deleted file mode 100644 index 7aa39c4bdf05..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r3.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r4.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r7.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r7.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r8.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r8.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r9.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r9.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild deleted file mode 100644 index 265607652784..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r3.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r4.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r7.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r7.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r8.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r8.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r9.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r9.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild deleted file mode 100644 index 23e237065ce2..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r3.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r4.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r7.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r7.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r8.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r8.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r9.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r9.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild deleted file mode 100644 index 95a536d66d9a..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r3.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r4.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r7.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r7.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r8.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r8.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r9.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r9.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild deleted file mode 100644 index ccb1f53e4f91..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r3.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r4.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r7.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r7.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r8.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r8.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r9.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r9.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild deleted file mode 100644 index ddc855add5d6..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r3.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r4.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r7.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r7.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r8.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r8.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r9.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r9.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild deleted file mode 100644 index 418dcf9a2194..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r3.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r4.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r4.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r4.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r6.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r7.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r7.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r7.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r8.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r8.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r8.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r9.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r9.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r9.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild deleted file mode 100644 index ede9ba985907..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r3.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r4.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r7.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r7.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r8.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r8.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r9.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r9.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild deleted file mode 100644 index 7570cf386cc2..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r3.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r4.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r7.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r7.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r8.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r8.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r9.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r9.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild deleted file mode 100644 index 28d283fc4334..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r3.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r4.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r7.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r7.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r8.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r8.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r9.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r9.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild deleted file mode 100644 index 7b8045f03ac3..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r3.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r4.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r7.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r7.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r8.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r8.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r9.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r9.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild deleted file mode 100644 index b24ba4872d0a..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r3.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r4.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r7.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r7.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r8.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r8.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r9.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r9.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild deleted file mode 100644 index 477666337581..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r3.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r4.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r7.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r7.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r8.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r8.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r9.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r9.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild deleted file mode 100644 index 5baa61b566d6..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r3.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r4.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r7.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r7.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r8.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r8.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r9.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r9.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild deleted file mode 100644 index 55bf5d0417e0..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r3.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r4.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r7.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r7.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r8.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r8.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r9.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r9.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild deleted file mode 100644 index 5902700238c6..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r3.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r4.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r7.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r7.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r8.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r8.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r9.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r9.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild deleted file mode 100644 index b351caa85e2f..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r3.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r4.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r7.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r7.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r8.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r8.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r9.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r9.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild deleted file mode 100644 index 4e78a87949cb..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r3.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r4.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r7.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r7.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r8.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r8.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r9.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r9.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest index 68f02ee911a5..61d6e6742ddc 100644 --- a/sec-policy/selinux-git/Manifest +++ b/sec-policy/selinux-git/Manifest @@ -1,9 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild deleted file mode 100644 index 45fdbac1ab5f..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild deleted file mode 100644 index 45fdbac1ab5f..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r7.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r7.ebuild deleted file mode 100644 index 45fdbac1ab5f..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r8.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r8.ebuild deleted file mode 100644 index 45fdbac1ab5f..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r9.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r9.ebuild deleted file mode 100644 index 45fdbac1ab5f..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild deleted file mode 100644 index 114e3df150fd..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r3.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r4.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r7.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r7.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r8.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r8.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r9.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r9.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild deleted file mode 100644 index 8157fb614592..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r3.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r4.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r7.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r7.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r8.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r8.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r9.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r9.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild deleted file mode 100644 index d79d06acfcc7..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r3.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r4.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r7.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r7.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r8.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r8.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r9.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r9.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild deleted file mode 100644 index 87e4e1bf37aa..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r3.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r4.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r7.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r7.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r8.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r8.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r9.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r9.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild deleted file mode 100644 index e5351388779a..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r3.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r4.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r7.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r7.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r8.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r8.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r9.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r9.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild deleted file mode 100644 index 32a01d7e2612..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r3.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r4.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r7.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r7.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r8.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r8.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r9.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r9.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild deleted file mode 100644 index e3913d89b5d7..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r3.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r4.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r7.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r7.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r8.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r8.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r9.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r9.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild deleted file mode 100644 index bb8dcac93a2f..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r3.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r4.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r7.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r7.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r8.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r8.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r9.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r9.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild deleted file mode 100644 index d01828fffe2e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r3.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r4.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r7.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r7.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r8.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r8.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r9.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r9.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild deleted file mode 100644 index e6df06637682..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r3.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r4.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r7.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r7.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r8.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r8.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r9.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r9.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild deleted file mode 100644 index bc9105afb9ad..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r3.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r4.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r7.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r7.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r8.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r8.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r9.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r9.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild deleted file mode 100644 index 5e71b77d0010..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r3.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r4.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r7.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r7.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r8.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r8.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r9.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r9.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild deleted file mode 100644 index fe92bfd8fd36..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r3.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r4.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r7.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r7.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r8.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r8.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r9.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r9.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild deleted file mode 100644 index 6d14880d2e84..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r3.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r4.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r7.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r7.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r8.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r8.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r9.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r9.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild deleted file mode 100644 index 18a12fb0a566..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r3.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r4.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r7.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r7.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r8.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r8.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r9.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r9.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild deleted file mode 100644 index 24600ff39960..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r3.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r4.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r7.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r7.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r8.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r8.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r9.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r9.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild deleted file mode 100644 index 68fc494b5178..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r3.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r4.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r7.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r7.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r8.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r8.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r9.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r9.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild deleted file mode 100644 index 8f0ba0cfb6f3..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r3.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r4.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r7.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r7.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r8.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r8.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r9.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r9.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild deleted file mode 100644 index f9695c3d2c3e..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r3.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r4.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r7.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r7.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r8.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r8.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r9.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r9.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild deleted file mode 100644 index a7d3a34afcfd..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r3.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r4.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r7.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r7.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r8.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r8.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r9.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r9.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest index c9825529b6f0..61d6e6742ddc 100644 --- a/sec-policy/selinux-kdeconnect/Manifest +++ b/sec-policy/selinux-kdeconnect/Manifest @@ -1,8 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild deleted file mode 100644 index 8436c2ed0496..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r7.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r7.ebuild deleted file mode 100644 index 8436c2ed0496..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r8.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r8.ebuild deleted file mode 100644 index 8436c2ed0496..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r9.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r9.ebuild deleted file mode 100644 index 8436c2ed0496..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild deleted file mode 100644 index 3366c457d154..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r3.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r4.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r7.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r7.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r8.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r8.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r9.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r9.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild deleted file mode 100644 index 643b127d62b6..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r3.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r4.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r7.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r7.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r8.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r8.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r9.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r9.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild deleted file mode 100644 index 5e73e16e4ec3..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r3.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r4.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r7.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r7.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r8.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r8.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r9.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r9.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild deleted file mode 100644 index 3c43ee1ad07c..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r3.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r4.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r7.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r7.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r8.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r8.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r9.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r9.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild deleted file mode 100644 index ec788d9506b8..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r3.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r4.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r7.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r7.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r8.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r8.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r9.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r9.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild deleted file mode 100644 index 3a4fb7797c58..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r3.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r4.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r7.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r7.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r8.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r8.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r9.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r9.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild deleted file mode 100644 index 5bcbcdcb7425..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r3.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r4.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r7.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r7.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r8.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r8.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r9.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r9.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild deleted file mode 100644 index 2fed16eb0369..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r3.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r4.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r7.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r7.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r8.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r8.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r9.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r9.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild deleted file mode 100644 index 8672a70f71b7..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r3.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r4.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r7.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r7.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r8.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r8.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r9.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r9.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild deleted file mode 100644 index 1675b0731f9a..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r3.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r4.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r7.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r7.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r8.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r8.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r9.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r9.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild deleted file mode 100644 index 325bbb12d5e3..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r3.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r4.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r7.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r7.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r8.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r8.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r9.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r9.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild deleted file mode 100644 index fa9ebbefea79..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r3.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r4.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r7.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r7.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r8.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r8.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r9.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r9.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild deleted file mode 100644 index d55aafbefdbf..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r3.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r4.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r7.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r7.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r8.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r8.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r9.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r9.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild deleted file mode 100644 index 780d023cc2f4..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r3.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r4.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r7.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r7.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r8.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r8.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r9.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r9.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild deleted file mode 100644 index 465327ef570b..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r3.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r4.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r7.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r7.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r8.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r8.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r9.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r9.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild deleted file mode 100644 index fb02ad188340..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r3.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r4.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r7.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r7.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r8.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r8.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r9.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r9.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild deleted file mode 100644 index d1511595328f..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r3.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r4.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r7.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r7.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r8.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r8.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r9.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r9.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild deleted file mode 100644 index 5b9a45ddf54d..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r3.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r4.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r7.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r7.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r8.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r8.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r9.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r9.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild deleted file mode 100644 index 2ad28648444e..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r3.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r4.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r7.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r7.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r8.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r8.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r9.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r9.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild deleted file mode 100644 index ab67815ff09e..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r3.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r4.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r7.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r7.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r8.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r8.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r9.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r9.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild deleted file mode 100644 index c88bc5f5e216..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r3.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r4.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r7.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r7.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r8.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r8.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r9.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r9.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild deleted file mode 100644 index ed077d57314f..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r3.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r4.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r7.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r7.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r8.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r8.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r9.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r9.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild deleted file mode 100644 index b86a98c5f5cb..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r3.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r4.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r7.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r7.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r8.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r8.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r9.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r9.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild deleted file mode 100644 index bfd02dc8df50..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r3.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r4.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r7.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r7.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r8.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r8.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r9.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r9.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild deleted file mode 100644 index b92e82b98639..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r3.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r4.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r7.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r7.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r8.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r8.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r9.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r9.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild deleted file mode 100644 index adb71886ef68..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r3.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r4.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r7.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r7.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r8.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r8.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r9.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r9.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild deleted file mode 100644 index c11a92279c79..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r3.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r4.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r7.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r7.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r8.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r8.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r9.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r9.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild deleted file mode 100644 index 398d9b5d0534..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r3.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r4.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r7.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r7.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r8.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r8.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r9.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r9.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild deleted file mode 100644 index c9b64bcd3593..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r3.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r4.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r7.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r7.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r8.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r8.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r9.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r9.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild deleted file mode 100644 index 93471dc86888..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r3.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r4.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r7.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r7.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r8.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r8.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r9.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r9.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild deleted file mode 100644 index 308d48b0f43a..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r3.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r4.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r7.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r7.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r8.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r8.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r9.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r9.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild deleted file mode 100644 index 9d42ab8ac0d9..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r3.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r4.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r7.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r7.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r8.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r8.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r9.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r9.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild deleted file mode 100644 index f02e43d341b8..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r3.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r4.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r7.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r7.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r8.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r8.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r9.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r9.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild deleted file mode 100644 index 32c2160eb36a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r3.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r4.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r7.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r7.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r8.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r8.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r9.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r9.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild deleted file mode 100644 index 7e6d4ad7e986..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r3.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r4.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r7.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r7.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r8.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r8.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r9.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r9.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild deleted file mode 100644 index 854d46bfdea5..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r3.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r4.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r7.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r7.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r8.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r8.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r9.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r9.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild deleted file mode 100644 index 50dd9735d37b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r3.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r4.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r7.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r7.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r8.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r8.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r9.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r9.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild deleted file mode 100644 index cbb199a9713b..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r3.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r4.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r7.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r7.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r8.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r8.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r9.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r9.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild deleted file mode 100644 index c6d542914749..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r3.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r4.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r7.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r7.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r8.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r8.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r9.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r9.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild deleted file mode 100644 index 7a9a4b438191..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r3.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r4.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r7.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r7.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r8.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r8.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r9.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r9.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild deleted file mode 100644 index d5e5a63a7efb..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r3.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r4.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r7.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r7.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r8.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r8.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r9.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r9.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild deleted file mode 100644 index 79bfe42942f7..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r3.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r4.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r7.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r7.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r8.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r8.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r9.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r9.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild deleted file mode 100644 index c63e772b7976..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r3.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r4.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r7.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r7.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r8.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r8.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r9.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r9.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild deleted file mode 100644 index e869d18f928f..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r3.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r4.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r7.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r7.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r8.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r8.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r9.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r9.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild deleted file mode 100644 index 668536beded4..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r3.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r4.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r7.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r7.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r8.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r8.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r9.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r9.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild deleted file mode 100644 index 943e51689a5d..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r3.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r4.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r7.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r7.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r8.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r8.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r9.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r9.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild deleted file mode 100644 index 3172e1c6154e..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r3.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r4.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r7.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r7.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r8.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r8.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r9.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r9.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild deleted file mode 100644 index f0532c476da3..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r3.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r4.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r7.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r7.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r8.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r8.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r9.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r9.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild deleted file mode 100644 index ed36cd029a13..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r3.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r4.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r7.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r7.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r8.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r8.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r9.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r9.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild deleted file mode 100644 index 10486c37b1eb..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r3.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r4.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r7.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r7.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r8.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r8.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r9.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r9.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild deleted file mode 100644 index 1dfaf9fd2ce7..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r3.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r4.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r7.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r7.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r8.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r8.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r9.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r9.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild deleted file mode 100644 index 0d2f323e64e6..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r3.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r4.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r7.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r7.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r8.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r8.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r9.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r9.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild deleted file mode 100644 index 3c169c74d0a4..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r3.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r4.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r7.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r7.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r8.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r8.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r9.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r9.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild deleted file mode 100644 index c9d086fee617..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r3.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r4.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r7.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r7.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r8.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r8.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r9.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r9.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild deleted file mode 100644 index 37c2556d8b8c..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r3.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r4.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r7.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r7.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r8.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r8.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r9.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r9.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild deleted file mode 100644 index 1c662b4defee..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r3.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r4.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r7.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r7.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r8.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r8.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r9.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r9.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild deleted file mode 100644 index 4235e276dfc0..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r3.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r4.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r7.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r7.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r8.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r8.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r9.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r9.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild deleted file mode 100644 index 5ee81f4a6e5f..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r3.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r4.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r7.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r7.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r8.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r8.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r9.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r9.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild deleted file mode 100644 index 1805cdb819b9..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r3.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r4.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r7.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r7.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r8.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r8.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r9.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r9.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild deleted file mode 100644 index 675a5a40e963..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r3.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r4.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r7.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r7.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r8.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r8.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r9.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r9.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild deleted file mode 100644 index 018a6dce2d15..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r3.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r4.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r7.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r7.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r8.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r8.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r9.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r9.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild deleted file mode 100644 index f75377c7a8a5..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r3.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r4.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r7.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r7.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r8.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r8.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r9.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r9.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild deleted file mode 100644 index 069af5962465..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r3.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r4.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r7.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r7.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r8.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r8.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r9.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r9.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild deleted file mode 100644 index c414a577b4f2..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r3.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r4.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r7.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r7.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r8.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r8.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r9.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r9.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild deleted file mode 100644 index 491ad4e3494f..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r3.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r4.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r7.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r7.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r8.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r8.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r9.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r9.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild deleted file mode 100644 index 498296bf6e0a..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r3.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r4.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r7.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r7.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r8.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r8.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r9.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r9.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild deleted file mode 100644 index 5d528f881672..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r3.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r4.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r7.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r7.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r8.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r8.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r9.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r9.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild deleted file mode 100644 index 498a151ef732..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r3.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r4.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r7.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r7.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r8.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r8.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r9.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r9.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild deleted file mode 100644 index 0ce9c76ed8c6..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r3.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r4.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r7.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r7.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r8.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r8.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r9.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r9.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild deleted file mode 100644 index dddeabde60ae..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r3.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r4.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r7.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r7.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r8.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r8.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r9.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r9.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild deleted file mode 100644 index 9005c94b7b72..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r3.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r4.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r7.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r7.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r8.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r8.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r9.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r9.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild deleted file mode 100644 index 1b551facbe5f..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r3.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r4.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r7.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r7.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r8.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r8.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r9.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r9.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild deleted file mode 100644 index 8cc1f172d45e..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r3.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r4.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r7.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r7.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r8.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r8.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r9.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r9.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild deleted file mode 100644 index 1b0b3f01c344..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r3.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r4.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r7.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r7.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r8.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r8.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r9.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r9.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild deleted file mode 100644 index 718f76fde648..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r3.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r4.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r7.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r7.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r8.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r8.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r9.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r9.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild deleted file mode 100644 index 942a9befbb65..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r3.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r4.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r4.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r7.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r7.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r8.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r8.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r9.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r9.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild deleted file mode 100644 index d5cda7028378..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r3.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r4.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r7.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r7.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r8.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r8.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r9.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r9.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild deleted file mode 100644 index d9efb24f7697..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r3.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r4.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r7.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r7.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r8.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r8.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r9.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r9.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild deleted file mode 100644 index 596c7395faf2..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r3.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r4.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r7.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r7.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r8.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r8.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r9.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r9.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild deleted file mode 100644 index b621ca7a566c..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r3.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r4.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r7.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r7.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r8.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r8.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r9.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r9.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild deleted file mode 100644 index f8ffad2d745d..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r3.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r4.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r7.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r7.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r8.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r8.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r9.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r9.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild deleted file mode 100644 index d7583f337d4e..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r3.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r4.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r7.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r7.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r8.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r8.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r9.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r9.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild deleted file mode 100644 index b72094ff8f72..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r3.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r4.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r7.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r7.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r8.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r8.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r9.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r9.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild deleted file mode 100644 index 854705532365..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r3.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r4.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r7.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r7.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r8.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r8.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r9.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r9.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild deleted file mode 100644 index 4abe7bb94bc7..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r3.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r4.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r7.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r7.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r8.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r8.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r9.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r9.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild deleted file mode 100644 index 73546d6c664e..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r3.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r4.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r4.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r7.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r7.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r8.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r8.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r9.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r9.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild deleted file mode 100644 index 4eebb6f68fc9..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r3.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r4.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r7.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r7.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r8.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r8.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r9.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r9.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild deleted file mode 100644 index 3092f0ccd646..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r3.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r4.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r7.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r7.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r8.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r8.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r9.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r9.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild deleted file mode 100644 index ad477053ab0e..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r3.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r4.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r7.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r7.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r8.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r8.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r9.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r9.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild deleted file mode 100644 index 28b127e192b6..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r3.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r4.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r7.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r7.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r8.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r8.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r9.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r9.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild deleted file mode 100644 index 6f9cef9dc9ea..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r3.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r4.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r7.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r7.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r8.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r8.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r9.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r9.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild deleted file mode 100644 index 3396a28fb96c..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r3.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r4.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r7.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r7.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r8.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r8.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r9.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r9.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild deleted file mode 100644 index d58007e449f1..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r3.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r4.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r7.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r7.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r8.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r8.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r9.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r9.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild deleted file mode 100644 index 6301288b979e..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r3.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r4.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r7.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r7.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r8.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r8.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r9.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r9.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild deleted file mode 100644 index fd425495a4cf..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r3.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r4.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r7.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r7.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r8.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r8.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r9.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r9.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild deleted file mode 100644 index af436e7b78de..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r3.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r4.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r7.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r7.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r8.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r8.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r9.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r9.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild deleted file mode 100644 index a87da9568d15..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r3.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r4.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r7.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r7.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r8.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r8.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r9.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r9.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild deleted file mode 100644 index c617679cf223..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r3.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r4.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r7.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r7.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r8.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r8.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r9.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r9.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild deleted file mode 100644 index ee07cfab48bd..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r3.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r4.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r7.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r7.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r8.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r8.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r9.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r9.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild deleted file mode 100644 index fbb8bd74dc43..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r3.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r4.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r7.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r7.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r8.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r8.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r9.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r9.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild deleted file mode 100644 index 1fbdcf4b233d..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r3.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r4.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r7.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r7.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r8.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r8.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r9.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r9.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild deleted file mode 100644 index 2517d281438d..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r3.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r4.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r7.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r7.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r8.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r8.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r9.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r9.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild deleted file mode 100644 index 74d643c9936a..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r3.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r4.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r7.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r7.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r8.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r8.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r9.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r9.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild deleted file mode 100644 index 54a09d77fb07..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r3.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r4.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r7.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r7.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r8.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r8.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r9.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r9.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild deleted file mode 100644 index d572a0762a75..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r3.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r4.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r7.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r7.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r8.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r8.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r9.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r9.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild deleted file mode 100644 index 553781673517..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r3.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r4.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r7.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r7.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r8.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r8.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r9.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r9.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest index 033c1a4c8097..61d6e6742ddc 100644 --- a/sec-policy/selinux-subsonic/Manifest +++ b/sec-policy/selinux-subsonic/Manifest @@ -1,6 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r8.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r8.ebuild deleted file mode 100644 index 387d5447daa8..000000000000 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="subsonic" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for subsonic" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r9.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r9.ebuild deleted file mode 100644 index 387d5447daa8..000000000000 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="subsonic" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for subsonic" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild deleted file mode 100644 index 23b49e12aefe..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r3.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r4.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r7.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r7.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r8.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r8.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r9.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r9.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild deleted file mode 100644 index 49e49832d4aa..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r3.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r4.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r7.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r7.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r8.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r8.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r9.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r9.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild deleted file mode 100644 index bc4884fa4caf..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r3.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r4.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r7.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r7.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r8.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r8.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r9.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r9.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild deleted file mode 100644 index bdbb91abb0f9..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r3.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r4.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r7.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r7.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r8.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r8.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r9.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r9.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild deleted file mode 100644 index a97ecfcf1940..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r3.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r4.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r4.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r7.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r7.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r8.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r8.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r9.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r9.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild deleted file mode 100644 index ebc133e706f6..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r3.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r4.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r7.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r7.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r8.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r8.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r9.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r9.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild deleted file mode 100644 index 347a2a7a1ecc..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r3.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r4.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r7.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r7.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r8.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r8.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r9.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r9.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild deleted file mode 100644 index f0187d868a7b..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r3.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r4.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r7.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r7.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r8.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r8.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r9.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r9.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild deleted file mode 100644 index b6d12e80ab5a..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r3.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r4.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r7.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r7.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r8.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r8.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r9.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r9.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild deleted file mode 100644 index d73b87e6111e..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r3.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r4.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r7.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r7.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r8.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r8.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r9.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r9.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild deleted file mode 100644 index 80387d8455a8..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r3.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r4.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r7.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r7.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r8.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r8.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r9.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r9.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild deleted file mode 100644 index 19b4cd458236..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r3.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r4.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r7.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r7.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r8.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r8.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r9.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r9.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild deleted file mode 100644 index 66618cfaea90..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r3.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r4.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r7.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r7.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r8.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r8.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r9.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r9.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild deleted file mode 100644 index b53455297c15..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r3.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r4.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r7.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r7.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r8.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r8.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r9.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r9.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild deleted file mode 100644 index 582e6fcfca48..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r3.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r4.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r7.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r7.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r8.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r8.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r9.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r9.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild deleted file mode 100644 index 7c5d42a813b3..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r3.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r4.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r7.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r7.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r8.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r8.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r9.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r9.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild deleted file mode 100644 index 9a42584bc1e2..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r3.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r4.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r7.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r7.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r8.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r8.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r9.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r9.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild deleted file mode 100644 index 2fa2524e5d25..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r3.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r4.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r7.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r7.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r8.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r8.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r9.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r9.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild deleted file mode 100644 index 29412c36d530..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r3.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r4.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r7.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r7.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r8.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r8.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r9.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r9.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild deleted file mode 100644 index 87853921b2e7..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r3.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r4.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r7.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r7.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r8.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r8.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r9.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r9.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild deleted file mode 100644 index d7318b247c5b..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r3.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r4.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r7.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r7.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r8.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r8.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r9.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r9.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest index 68f02ee911a5..61d6e6742ddc 100644 --- a/sec-policy/selinux-uwsgi/Manifest +++ b/sec-policy/selinux-uwsgi/Manifest @@ -1,9 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild deleted file mode 100644 index 782d910628b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild deleted file mode 100644 index 782d910628b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r7.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r7.ebuild deleted file mode 100644 index 782d910628b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r8.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r8.ebuild deleted file mode 100644 index 782d910628b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r9.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r9.ebuild deleted file mode 100644 index 782d910628b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild deleted file mode 100644 index 9ad40725722c..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r3.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r4.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r7.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r7.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r8.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r8.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r9.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r9.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild deleted file mode 100644 index 0f935df9ee26..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r3.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r4.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r7.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r7.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r8.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r8.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r9.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r9.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild deleted file mode 100644 index b370d77699b6..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r3.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r4.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r7.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r7.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r8.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r8.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r9.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r9.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild deleted file mode 100644 index 4219390e4d35..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r3.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r4.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r7.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r7.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r8.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r8.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r9.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r9.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild deleted file mode 100644 index 9d2c24f83bc4..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r3.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r4.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r7.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r7.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r8.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r8.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r9.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r9.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild deleted file mode 100644 index 24f1b7764cfe..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r3.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r4.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r7.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r7.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r8.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r8.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r9.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r9.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild deleted file mode 100644 index ccd65da24332..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r3.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r4.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r7.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r7.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r8.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r8.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r9.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r9.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild deleted file mode 100644 index e19d2b7fb6bc..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r3.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r4.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r7.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r7.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r8.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r8.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r9.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r9.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild deleted file mode 100644 index 26e2b4bf5b58..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r3.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r4.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r7.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r7.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r8.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r8.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r9.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r9.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild deleted file mode 100644 index bc0b937a5c7b..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r3.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r4.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r7.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r7.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r8.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r8.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r9.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r9.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild deleted file mode 100644 index 05b8d055dc15..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r3.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r4.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r6.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r7.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r7.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r7.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r8.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r8.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r8.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r9.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r9.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r9.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild deleted file mode 100644 index 71bf2c894fcb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r3.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r4.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r7.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r7.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r8.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r8.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r9.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r9.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild deleted file mode 100644 index 19337325c5d7..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r3.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r4.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r7.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r7.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r8.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r8.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r9.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r9.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild deleted file mode 100644 index dc3dc4742f22..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r3.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r4.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r7.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r7.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r8.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r8.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r9.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r9.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild deleted file mode 100644 index 1d1bb7f262c7..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r3.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r4.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r7.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r7.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r8.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r8.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r9.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r9.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild deleted file mode 100644 index f78fffbac4c1..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r3.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r4.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r7.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r7.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r8.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r8.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r9.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r9.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild deleted file mode 100644 index d2253148c200..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r3.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r4.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r7.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r7.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r8.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r8.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r9.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r9.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild deleted file mode 100644 index be43c3cae79b..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r3.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r4.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r4.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r6.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r7.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r7.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r7.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r8.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r8.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r8.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r9.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r9.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r9.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild deleted file mode 100644 index a8d2fe398500..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r3.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r4.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r7.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r7.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r8.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r8.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r9.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r9.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index de827965b3ed..61d6e6742ddc 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -1,13 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff62bf3abc2294db83d35d22220c5d86384e38332e4458fb38f88ce1538c SHA512 a9ac284c999b15f9f825761a5d59968337cac5990250d9ce46fc79a870ed14534f61b0d454866ea9296d134adb3e38634b02c0e9d70f69a657da4c11b6aeee38 WHIRLPOOL 389d5fd4feecc74c9a231c98a9bf497491e3e5c19a54f5b8ef68d050d95aeca7e6dd0853655212989b7239271be51cf2c4c3e19ac3db54cec229d802df95cbb5 DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1 -DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96 -DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d -DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc -DIST patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 293231 SHA256 b686dcc517b97834f66d967afdcc724cb43b5c6dbf9f34043a91cdeda2625cc7 SHA512 a2c486cbe4a1d21ff3fd01bef25ecf5a633a4072646c67cfccf3f7187d95f3d9e3b482a46ba17c55c40a8e7c0dee56e9cf9ddc9f414d3e4511443b62f60d03e9 WHIRLPOOL 3d708e287e3f9b873be647b0327eab6675a8702ee1cffb56e36934cada306e5ccc64397a083dad9e59de37a067e628cacbf896ae99012d5a209e42fd7cd8a4c6 -DIST patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 295833 SHA256 ba2219b3efc747be65f94c4d8ac3cd6ee530c82c848fa41935a114184678622a SHA512 8e32d9dbfb2f0f3f50200543aadb51ed9834ccd5cdf30bf8e4d9e6d0b645ce44ffaf80f7aa9385e9c9095d9a383b3a348a92356cb5386c06544ab082a9a468c7 WHIRLPOOL 1648ee1be71e45fcf5a264816ce7edc7bab19bd28a68703923eb2d6068f1f0469ae593855231d31f88baecbf29e7cece2d6beeed20b7c04231a6c90e90d35910 -DIST patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 297919 SHA256 77539eb3d78105f8789cd8205d2698bd27e2abf100163bdd162cda860fd15120 SHA512 2f8a19e1e4bb65f32b480275f49099aed3ae9df543c7de862b3bbd93e81b89cd96dadac3d091e28673d09a6885db8c5656b3a77d0080775c110b04f2753de7a6 WHIRLPOOL 79cb7e620eb8e838192dc557c7a9ce7e713227d783cc8b63792825559b2145cad70d0af6f99948c1527557bc363feffd846c73893682b4a14fc7d08b9e20c649 -DIST patchbundle-selinux-base-policy-2.20141203-r9.tar.bz2 299602 SHA256 e8518004942a6c57170a609683e22b1410c93a2a195829c41dc8fbc703d941b5 SHA512 ce6484fbca1d2d074e50d1a3953392bd3ce0a4617df98fbac37747b469b4f160a9331586dfe1c3ddccb1ccbee24876a2f05ab49e37c8492a48baf83c2d01d140 WHIRLPOOL 1fd7b956e98e95a64c3a713a944d4531259bd156a7feabf6a89c4b5f33ac846377730eede97889e85183be086f282ebd18e860214f6ca3f01b40f2323470ee04 DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild deleted file mode 100644 index 31c8aa38df50..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r3.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r4.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r4.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r6.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r7.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r7.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r7.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r8.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r8.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r9.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r9.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r9.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -- cgit v1.2.3